Windows Analysis Report
xcVh7ZmH4Y.exe

Overview

General Information

Sample Name: xcVh7ZmH4Y.exe
Analysis ID: 623886
MD5: d17d180329065df1bf54501a2c8e138b
SHA1: 255c70621a90d6070d2585ef47eaff05c143c54a
SHA256: 6a3b4d2025462d750011db9881bd74700cf7e2e7708398a18dfec422555ba438
Infos:

Detection

AgentTesla, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Antivirus / Scanner detection for submitted sample
Yara detected GuLoader
Snort IDS alert for network traffic
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to detect virtual machines (SIDT)
Contains long sleeps (>= 3 min)
Enables debug privileges
Contains functionality to detect virtual machines (SMSW)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SGDT)
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000004.00000000.26061242461.0000000001100000.00000040.00000400.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA"}
Source: conhost.exe.428.6.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "administracion@comansi.comJUGuete$2021mail.comansi.comfedericornanetti1990@gmail.com"}
Source: xcVh7ZmH4Y.exe Virustotal: Detection: 38% Perma Link
Source: xcVh7ZmH4Y.exe Metadefender: Detection: 22% Perma Link
Source: xcVh7ZmH4Y.exe ReversingLabs: Detection: 39%
Source: xcVh7ZmH4Y.exe Avira: detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01512E68 CryptUnprotectData, 4_2_01512E68
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015134F9 CryptUnprotectData, 4_2_015134F9
Source: xcVh7ZmH4Y.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 142.250.181.238:443 -> 192.168.11.20:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.193:443 -> 192.168.11.20:49756 version: TLS 1.2
Source: xcVh7ZmH4Y.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr
Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb,,)GCTL source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 1_2_00405C49
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_00406873 FindFirstFileW,FindClose, 1_2_00406873
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_0040290B FindFirstFileW, 1_2_0040290B

Networking

barindex
Source: Traffic Snort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.11.20:49769 -> 77.246.191.210:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.11.20:49769 -> 77.246.191.210:587
Source: Traffic Snort IDS: 2839723 ETPRO TROJAN Win32/Agent Tesla SMTP Activity 192.168.11.20:49769 -> 77.246.191.210:587
Source: Traffic Snort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.11.20:49771 -> 77.246.191.210:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.11.20:49771 -> 77.246.191.210:587
Source: Traffic Snort IDS: 2839723 ETPRO TROJAN Win32/Agent Tesla SMTP Activity 192.168.11.20:49771 -> 77.246.191.210:587
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA
Source: Joe Sandbox View ASN Name: BITNAPbitNAPDatacenter01BarcelonaES BITNAPbitNAPDatacenter01BarcelonaES
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/vvokdj17p4i7ofbgdc9th89j41hsrn1o/1652213400000/13619548348121457133/*/1VssbX_L5DESUoNwRHcbF42fii8wzHqEA?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-10-70-docs.googleusercontent.comConnection: Keep-Alive
Source: global traffic TCP traffic: 192.168.11.20:49769 -> 77.246.191.210:587
Source: global traffic TCP traffic: 192.168.11.20:49769 -> 77.246.191.210:587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 00000004.00000002.30952228522.000000001D9B3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
Source: CasPol.exe, 00000004.00000003.27210315170.0000000020AF1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30953010911.000000001DA23000.00000004.00000800.00020000.00000000.sdmp, Cookies.4.dr String found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
Source: Cookies.4.dr String found in binary or memory: .www.linkedin.combscookiev10 equals www.linkedin.com (Linkedin)
Source: CasPol.exe, 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CasPol.exe, 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://SckyfZ.com
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp String found in binary or memory: http://crl.F
Source: CasPol.exe, 00000004.00000002.30927463475.0000000001369000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.26186745268.0000000001375000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr String found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: CasPol.exe, 00000004.00000002.30927463475.0000000001369000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.26186745268.0000000001375000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: CasPol.exe, 00000004.00000002.30953405175.000000001DA52000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30952819183.000000001DA13000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.comansi.com
Source: xcVh7ZmH4Y.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr String found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: AsOpenFile.exe.1.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: CasPol.exe, 00000004.00000002.30952228522.000000001D9B3000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30952931628.000000001DA1D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.27106953909.000000001C631000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30952729098.000000001DA0D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30953010911.000000001DA23000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://SqvSXVgUZh6rJgTP37.com
Source: CasPol.exe, 00000004.00000003.26186745268.0000000001375000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-10-70-docs.googleusercontent.com/
Source: CasPol.exe, 00000004.00000003.26186745268.0000000001375000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-10-70-docs.googleusercontent.com/=(
Source: CasPol.exe, 00000004.00000002.30927214585.0000000001336000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-10-70-docs.googleusercontent.com/G
Source: CasPol.exe, 00000004.00000002.30927214585.0000000001336000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-10-70-docs.googleusercontent.com/R
Source: CasPol.exe, 00000004.00000003.26186745268.0000000001375000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30927389187.000000000135C000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30927214585.0000000001336000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-10-70-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/vvokdj17
Source: CasPol.exe, 00000004.00000002.30926901479.00000000012F8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 00000004.00000002.30925433804.0000000000D80000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30927214585.0000000001336000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA
Source: CasPol.exe, 00000004.00000002.30926901479.00000000012F8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/w
Source: AsOpenFile.exe.1.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: CasPol.exe, 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/vvokdj17p4i7ofbgdc9th89j41hsrn1o/1652213400000/13619548348121457133/*/1VssbX_L5DESUoNwRHcbF42fii8wzHqEA?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-10-70-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.181.238:443 -> 192.168.11.20:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.193:443 -> 192.168.11.20:49756 version: TLS 1.2
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 1_2_004056DE

System Summary

barindex
Source: 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: Process Memory Space: CasPol.exe PID: 2016, type: MEMORYSTR Matched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
Source: xcVh7ZmH4Y.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: Process Memory Space: CasPol.exe PID: 2016, type: MEMORYSTR Matched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_0040352D
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_0040755C 1_2_0040755C
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_00406D85 1_2_00406D85
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_71031BFF 1_2_71031BFF
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F55355 1_2_02F55355
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F496C9 1_2_02F496C9
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4AEAA 1_2_02F4AEAA
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4DA82 1_2_02F4DA82
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E64A 1_2_02F4E64A
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F49621 1_2_02F49621
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4AFF5 1_2_02F4AFF5
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4AFED 1_2_02F4AFED
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4A7E9 1_2_02F4A7E9
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F493D1 1_2_02F493D1
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4A7B1 1_2_02F4A7B1
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F49786 1_2_02F49786
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F56353 1_2_02F56353
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4AF5D 1_2_02F4AF5D
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4DB4C 1_2_02F4DB4C
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F498ED 1_2_02F498ED
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4DCDB 1_2_02F4DCDB
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D8CD 1_2_02F4D8CD
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4B0BD 1_2_02F4B0BD
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D8BB 1_2_02F4D8BB
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F494A7 1_2_02F494A7
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F55830 1_2_02F55830
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F49831 1_2_02F49831
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4B022 1_2_02F4B022
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4DC15 1_2_02F4DC15
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D811 1_2_02F4D811
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F56019 1_2_02F56019
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E1F3 1_2_02F4E1F3
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4ADFF 1_2_02F4ADFF
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D9CD 1_2_02F4D9CD
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D9BC 1_2_02F4D9BC
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E5A7 1_2_02F4E5A7
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4ADA1 1_2_02F4ADA1
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D59D 1_2_02F4D59D
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4B181 1_2_02F4B181
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4997A 1_2_02F4997A
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D560 1_2_02F4D560
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4954D 1_2_02F4954D
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F54D4B 1_2_02F54D4B
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E53B 1_2_02F4E53B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0104C0C0 4_2_0104C0C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01044320 4_2_01044320
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01043A50 4_2_01043A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0104BA88 4_2_0104BA88
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01043708 4_2_01043708
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0111255C 4_2_0111255C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01278C20 4_2_01278C20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012790C8 4_2_012790C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01275960 4_2_01275960
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01273330 4_2_01273330
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0151F530 4_2_0151F530
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01516DD0 4_2_01516DD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01510040 4_2_01510040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0151CCF0 4_2_0151CCF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0151EFB0 4_2_0151EFB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01515BA8 4_2_01515BA8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0151BAB0 4_2_0151BAB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01516D78 4_2_01516D78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01514530 4_2_01514530
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0151001E 4_2_0151001E
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0151EA78 4_2_0151EA78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0176B04D 4_2_0176B04D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_017618C0 4_2_017618C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01768F70 4_2_01768F70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01762B40 4_2_01762B40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_1D7A5E08 4_2_1D7A5E08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_1D7A5DF8 4_2_1D7A5DF8
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F55355 LoadLibraryA,NtAllocateVirtualMemory, 1_2_02F55355
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F5770E NtResumeThread, 1_2_02F5770E
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F57165 NtProtectVirtualMemory, 1_2_02F57165
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameAsOpenFile.exeL vs xcVh7ZmH4Y.exe
Source: xcVh7ZmH4Y.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: AsOpenFile.exe.1.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: xcVh7ZmH4Y.exe Virustotal: Detection: 38%
Source: xcVh7ZmH4Y.exe Metadefender: Detection: 22%
Source: xcVh7ZmH4Y.exe ReversingLabs: Detection: 39%
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File read: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Jump to behavior
Source: xcVh7ZmH4Y.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\xcVh7ZmH4Y.exe "C:\Users\user\Desktop\xcVh7ZmH4Y.exe"
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\xcVh7ZmH4Y.exe"
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\xcVh7ZmH4Y.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\xcVh7ZmH4Y.exe" Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\xcVh7ZmH4Y.exe" Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_0040352D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File created: C:\Users\user\AppData\Roaming\umsqbqzt.0jv Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File created: C:\Users\user\AppData\Local\Temp\nsn9685.tmp Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/10@3/4
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_004021AA CoCreateInstance, 1_2_004021AA
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 1_2_0040498A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:428:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:428:304:WilStaging_02
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File written: C:\Users\user\AppData\Local\Temp\duperinger.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: xcVh7ZmH4Y.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr
Source: Binary string: D:\SourceCode\ScenarioProfile\production_V4.2\ScenarioProfileFrameWork\Service\ServiceSDK\Release\ScenarioProfilePlugIn\AsOpenFile.pdb,,)GCTL source: xcVh7ZmH4Y.exe, 00000001.00000002.26208407009.000000000040D000.00000004.00000001.01000000.00000003.sdmp, AsOpenFile.exe.1.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000004.00000000.26061242461.0000000001100000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.26210459102.0000000002F40000.00000040.00000001.00040000.00000008.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_710330C0 push eax; ret 1_2_710330EE
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F46E83 push ss; ret 1_2_02F46E46
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F48E76 push 0000002Fh; retf 1_2_02F48F5F
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F48E2E push 0000002Fh; retf 1_2_02F48F5F
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F46E15 push ss; ret 1_2_02F46E46
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F48BF9 push eax; iretd 1_2_02F48C12
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F43F73 push es; iretd 1_2_02F43F74
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F46B7F push es; ret 1_2_02F46B80
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F48F01 push 0000002Fh; retf 1_2_02F48F5F
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F484E7 push 0000002Fh; retf 1_2_02F48F5F
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F471E1 push FFFFFFA5h; ret 1_2_02F471E3
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F455E3 pushad ; ret 1_2_02F455E4
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F47DC9 push esi; iretd 1_2_02F47DCA
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0104FA58 push edx; ret 4_2_0104FA5B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01272177 push edi; retn 0000h 4_2_01272179
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_71031BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 1_2_71031BFF
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File created: C:\Users\user\AppData\Local\Temp\AsOpenFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File created: C:\Users\user\AppData\Local\Temp\nso9723.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: CasPol.exe, 00000004.00000002.30925433804.0000000000D80000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1VSSBX_L5DESUONWRHCBF42FII8WZHQEA
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26209733648.0000000000823000.00000004.00000020.00020000.00000000.sdmp, xcVh7ZmH4Y.exe, 00000001.00000002.26210603305.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30925433804.0000000000D80000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210603305.0000000002F60000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26209406017.00000000007DC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 5236 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AsOpenFile.exe Jump to dropped file
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4AAF1 rdtsc 1_2_02F4AAF1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01276BD1 sidt fword ptr [edi+edx*4-54h] 4_2_01276BD1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01271C10 smsw eax 4_2_01271C10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9935 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0104EAC8 sgdt fword ptr [eax] 4_2_0104EAC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 1_2_00405C49
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_00406873 FindFirstFileW,FindClose, 1_2_00406873
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_0040290B FindFirstFileW, 1_2_0040290B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe System information queried: ModuleInformation Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe API call chain: ExitProcess graph end node
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicshutdown
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210603305.0000000002F60000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26209535214.00000000007F9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll3
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 00000004.00000002.30927389187.000000000135C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: CasPol.exe, 00000004.00000002.30925433804.0000000000D80000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=https://drive.google.com/uc?export=download&id=1VssbX_L5DESUoNwRHcbF42fii8wzHqEA
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26209733648.0000000000823000.00000004.00000020.00020000.00000000.sdmp, xcVh7ZmH4Y.exe, 00000001.00000002.26210603305.0000000002F60000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30925433804.0000000000D80000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: CasPol.exe, 00000004.00000002.30926901479.00000000012F8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW0>6
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26209406017.00000000007DC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
Source: xcVh7ZmH4Y.exe, 00000001.00000002.26210887969.0000000004739000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: CasPol.exe, 00000004.00000002.30929131043.0000000002F69000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicheartbeat

Anti Debugging

barindex
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_71031BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 1_2_71031BFF
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4AAF1 rdtsc 1_2_02F4AAF1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4853E mov eax, dword ptr fs:[00000030h] 1_2_02F4853E
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F54EE4 mov eax, dword ptr fs:[00000030h] 1_2_02F54EE4
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E245 mov ebx, dword ptr fs:[00000030h] 1_2_02F4E245
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F493D1 mov eax, dword ptr fs:[00000030h] 1_2_02F493D1
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F5477E mov eax, dword ptr fs:[00000030h] 1_2_02F5477E
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F56353 mov eax, dword ptr fs:[00000030h] 1_2_02F56353
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4D811 mov eax, dword ptr fs:[00000030h] 1_2_02F4D811
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E1F3 mov ebx, dword ptr fs:[00000030h] 1_2_02F4E1F3
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E1F3 mov eax, dword ptr fs:[00000030h] 1_2_02F4E1F3
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E19D mov eax, dword ptr fs:[00000030h] 1_2_02F4E19D
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_02F4E189 mov eax, dword ptr fs:[00000030h] 1_2_02F4E189
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01046950 LdrInitializeThunk, 4_2_01046950
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1100000 Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\xcVh7ZmH4Y.exe" Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\xcVh7ZmH4Y.exe" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\xcVh7ZmH4Y.exe Code function: 1_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_0040352D

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 2016, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: Yara match File source: 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 2016, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000004.00000002.30951277125.000000001D8E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 2016, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs