Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
leFhB1aYaW.exe

Overview

General Information

Sample name:leFhB1aYaW.exe
renamed because original name is a hash value
Original sample name:062530f98f8bcd26c81bcf494d40b24e.exe
Analysis ID:1628684
MD5:062530f98f8bcd26c81bcf494d40b24e
SHA1:6b1e92c5fb0d38a64c2ade8e89e8531a05e162a1
SHA256:62fd565b17f0870b397767045b25ffcac9ee87c2f64048c5fa486cdba2f301a0
Tags:DCRatexeuser-abuse_ch
Infos:

Detection

DCRat
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Creates processes via WMI
Drops executable to a common third party application directory
Joe Sandbox ML detected suspicious sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Sigma detected: Files With System Process Name In Unsuspected Locations
Switches to a custom stack to bypass stack traces
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Entry point lies outside standard sections
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • leFhB1aYaW.exe (PID: 7432 cmdline: "C:\Users\user\Desktop\leFhB1aYaW.exe" MD5: 062530F98F8BCD26C81BCF494D40B24E)
    • DCRatBuild.exe (PID: 7480 cmdline: "C:\Users\user\AppData\Local\Temp\DCRatBuild.exe" MD5: C99CFB2E9AC8BF2137F16ADED6D2EE74)
      • wscript.exe (PID: 7548 cmdline: "C:\Windows\System32\WScript.exe" "C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
        • cmd.exe (PID: 7748 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Portcontaineragentmonitor\AQ3gfQ1W.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • portReview.exe (PID: 7808 cmdline: "C:\Portcontaineragentmonitor\portReview.exe" MD5: 0674C9FEDE7F71533E5ED926097B4491)
            • schtasks.exe (PID: 7928 cmdline: schtasks.exe /create /tn "O22dzei3IuO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 7944 cmdline: schtasks.exe /create /tn "O22dzei3Iu" /sc ONLOGON /tr "'C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 7964 cmdline: schtasks.exe /create /tn "O22dzei3IuO" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 7980 cmdline: schtasks.exe /create /tn "FyQepTQ2XQtF" /sc MINUTE /mo 14 /tr "'C:\Recovery\FyQepTQ2XQt.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 7996 cmdline: schtasks.exe /create /tn "FyQepTQ2XQt" /sc ONLOGON /tr "'C:\Recovery\FyQepTQ2XQt.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8012 cmdline: schtasks.exe /create /tn "FyQepTQ2XQtF" /sc MINUTE /mo 14 /tr "'C:\Recovery\FyQepTQ2XQt.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8028 cmdline: schtasks.exe /create /tn "5EE314FAEE8C5" /sc MINUTE /mo 13 /tr "'C:\Portcontaineragentmonitor\5EE314FAEE8C.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8048 cmdline: schtasks.exe /create /tn "5EE314FAEE8C" /sc ONLOGON /tr "'C:\Portcontaineragentmonitor\5EE314FAEE8C.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8068 cmdline: schtasks.exe /create /tn "5EE314FAEE8C5" /sc MINUTE /mo 9 /tr "'C:\Portcontaineragentmonitor\5EE314FAEE8C.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8088 cmdline: schtasks.exe /create /tn "7IAGP0ksz77" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8104 cmdline: schtasks.exe /create /tn "7IAGP0ksz7" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8128 cmdline: schtasks.exe /create /tn "7IAGP0ksz77" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 8160 cmdline: schtasks.exe /create /tn "SGPiNAyrVbS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\OneDrive\SGPiNAyrVb.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 6304 cmdline: schtasks.exe /create /tn "SGPiNAyrVb" /sc ONLOGON /tr "'C:\Users\Default User\OneDrive\SGPiNAyrVb.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 7116 cmdline: schtasks.exe /create /tn "SGPiNAyrVbS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\OneDrive\SGPiNAyrVb.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 6120 cmdline: schtasks.exe /create /tn "TjX1QjrI08PnT" /sc MINUTE /mo 8 /tr "'C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 4588 cmdline: schtasks.exe /create /tn "TjX1QjrI08Pn" /sc ONLOGON /tr "'C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 7308 cmdline: schtasks.exe /create /tn "TjX1QjrI08PnT" /sc MINUTE /mo 7 /tr "'C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 7332 cmdline: schtasks.exe /create /tn "portReviewp" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\portReview.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 3868 cmdline: schtasks.exe /create /tn "portReview" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\portReview.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 5544 cmdline: schtasks.exe /create /tn "portReviewp" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\portReview.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 3740 cmdline: schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Portcontaineragentmonitor\fontdrvhost.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 1848 cmdline: schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Portcontaineragentmonitor\fontdrvhost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 2148 cmdline: schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Portcontaineragentmonitor\fontdrvhost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 5768 cmdline: schtasks.exe /create /tn "HBqubJhnqe6r5WH" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\windows portable devices\HBqubJhnqe6r5W.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 5764 cmdline: schtasks.exe /create /tn "HBqubJhnqe6r5W" /sc ONLOGON /tr "'C:\Program Files (x86)\windows portable devices\HBqubJhnqe6r5W.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 2120 cmdline: schtasks.exe /create /tn "HBqubJhnqe6r5WH" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\windows portable devices\HBqubJhnqe6r5W.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • schtasks.exe (PID: 5296 cmdline: schtasks.exe /create /tn "xbTEghU2zpROdlx" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\ssh\xbTEghU2zpROdl.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • 5EE314FAEE8C.exe (PID: 7572 cmdline: "C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe" MD5: 5A5C7847D674AEAA7D53E775E96BFD28)
  • 5EE314FAEE8C.exe (PID: 8120 cmdline: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe MD5: 0674C9FEDE7F71533E5ED926097B4491)
  • 5EE314FAEE8C.exe (PID: 8144 cmdline: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe MD5: 0674C9FEDE7F71533E5ED926097B4491)
  • FyQepTQ2XQt.exe (PID: 8184 cmdline: C:\Recovery\FyQepTQ2XQt.exe MD5: 0674C9FEDE7F71533E5ED926097B4491)
  • FyQepTQ2XQt.exe (PID: 7264 cmdline: C:\Recovery\FyQepTQ2XQt.exe MD5: 0674C9FEDE7F71533E5ED926097B4491)
  • O22dzei3Iu.exe (PID: 4520 cmdline: "C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe" MD5: 0674C9FEDE7F71533E5ED926097B4491)
  • O22dzei3Iu.exe (PID: 7312 cmdline: "C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe" MD5: 0674C9FEDE7F71533E5ED926097B4491)
  • cleanup
{"SCRT": "{\"0\":\" \",\"L\":\"|\",\"S\":\"-\",\"6\":\",\",\"9\":\"_\",\"h\":\">\",\"W\":\"$\",\"J\":\";\",\"A\":\"#\",\"n\":\"(\",\"G\":\"~\",\"z\":\"*\",\"V\":\")\",\"o\":\"@\",\"8\":\".\",\"O\":\"<\",\"M\":\"&\",\"C\":\"^\",\"X\":\"!\",\"I\":\"%\",\"4\":\"`\"}", "PCRT": "{\"B\":\"^\",\"K\":\".\",\"O\":\"*\",\"H\":\"@\",\"R\":\" \",\"0\":\")\",\"j\":\"#\",\"L\":\"`\",\"M\":\"|\",\"Z\":\";\",\"U\":\">\",\"4\":\"-\",\"X\":\"%\",\"b\":\",\",\"1\":\"$\",\"Q\":\"!\",\"F\":\"&\",\"N\":\"<\",\"h\":\"(\",\"v\":\"~\",\"g\":\"_\"}", "TAG": "", "MUTEX": "DCR_MUTEX-a3qQsYoyPuBBAG1cZ3Yz", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"savebrowsersdatatosinglefile": false, "ignorepartiallyemptydata": false, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": false, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false}
SourceRuleDescriptionAuthorStrings
0000001A.00000002.2104364085.00000000027AF000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
    00000013.00000002.2099442008.0000000002C5E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
      00000013.00000002.2099442008.0000000002C21000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
        00000006.00000002.1911802231.0000000002EC4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
          00000015.00000002.2099801328.00000000023C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
            Click to see the 13 entries

            System Summary

            barindex
            Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Portcontaineragentmonitor\portReview.exe, ProcessId: 7808, TargetFilename: C:\Portcontaineragentmonitor\fontdrvhost.exe
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\DCRatBuild.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\DCRatBuild.exe, ParentProcessId: 7480, ParentProcessName: DCRatBuild.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe" , ProcessId: 7548, ProcessName: wscript.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-04T03:17:45.097331+010020341941A Network Trojan was detected192.168.2.449765141.8.197.4280TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: leFhB1aYaW.exeAvira: detected
            Source: leFhB1aYaW.exeAvira: detected
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Portcontaineragentmonitor\fontdrvhost.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Program Files\Mozilla Firefox\fonts\WmiPrvSE.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Users\Default\OneDrive\SGPiNAyrVb.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbeAvira: detection malicious, Label: VBS/Runner.VPG
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeAvira: detection malicious, Label: VBS/Runner.VPG
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Recovery\FyQepTQ2XQt.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Portcontaineragentmonitor\portReview.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Program Files\Windows Portable Devices\portReview.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\ProgramData\ssh\xbTEghU2zpROdl.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Users\user\AppData\Local\Temp\wIlNWyXixw.batAvira: detection malicious, Label: BAT/Delbat.C
            Source: C:\Program Files (x86)\Windows Photo Viewer\en-GB\cmd.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Program Files (x86)\Windows Portable Devices\HBqubJhnqe6r5W.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: 00000006.00000002.1920641209.0000000012B1F000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: DCRat {"SCRT": "{\"0\":\" \",\"L\":\"|\",\"S\":\"-\",\"6\":\",\",\"9\":\"_\",\"h\":\">\",\"W\":\"$\",\"J\":\";\",\"A\":\"#\",\"n\":\"(\",\"G\":\"~\",\"z\":\"*\",\"V\":\")\",\"o\":\"@\",\"8\":\".\",\"O\":\"<\",\"M\":\"&\",\"C\":\"^\",\"X\":\"!\",\"I\":\"%\",\"4\":\"`\"}", "PCRT": "{\"B\":\"^\",\"K\":\".\",\"O\":\"*\",\"H\":\"@\",\"R\":\" \",\"0\":\")\",\"j\":\"#\",\"L\":\"`\",\"M\":\"|\",\"Z\":\";\",\"U\":\">\",\"4\":\"-\",\"X\":\"%\",\"b\":\",\",\"1\":\"$\",\"Q\":\"!\",\"F\":\"&\",\"N\":\"<\",\"h\":\"(\",\"v\":\"~\",\"g\":\"_\"}", "TAG": "", "MUTEX": "DCR_MUTEX-a3qQsYoyPuBBAG1cZ3Yz", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"savebrowsersdatatosinglefile": false, "ignorepartiallyemptydata": false, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": false, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false}
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeReversingLabs: Detection: 76%
            Source: C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exeReversingLabs: Detection: 76%
            Source: C:\Portcontaineragentmonitor\fontdrvhost.exeReversingLabs: Detection: 76%
            Source: C:\Portcontaineragentmonitor\portReview.exeReversingLabs: Detection: 76%
            Source: C:\Program Files (x86)\Windows Photo Viewer\en-GB\cmd.exeReversingLabs: Detection: 76%
            Source: C:\Program Files (x86)\Windows Portable Devices\HBqubJhnqe6r5W.exeReversingLabs: Detection: 76%
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeReversingLabs: Detection: 76%
            Source: C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exeReversingLabs: Detection: 76%
            Source: C:\Program Files\Mozilla Firefox\fonts\WmiPrvSE.exeReversingLabs: Detection: 76%
            Source: C:\Program Files\Windows Portable Devices\portReview.exeReversingLabs: Detection: 76%
            Source: C:\ProgramData\ssh\xbTEghU2zpROdl.exeReversingLabs: Detection: 76%
            Source: C:\Recovery\FyQepTQ2XQt.exeReversingLabs: Detection: 76%
            Source: C:\Users\Default\OneDrive\SGPiNAyrVb.exeReversingLabs: Detection: 76%
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeReversingLabs: Detection: 36%
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeReversingLabs: Detection: 83%
            Source: leFhB1aYaW.exeReversingLabs: Detection: 87%
            Source: leFhB1aYaW.exeVirustotal: Detection: 82%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: leFhB1aYaW.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Internet Explorer\en-US\b61cbc651add38Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Windows Portable Devices\portReview.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Windows Portable Devices\0410b3bb7eb9b8Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\WmiPrvSE.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\24dbde2999530eJump to behavior
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49758 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49761 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49781 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49779 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:50058 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:50057 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:50091 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:50092 version: TLS 1.2
            Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: leFhB1aYaW.exe, DCRatBuild.exe.0.dr
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,1_2_0055A5F4
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,1_2_0056B8E0

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.4:49765 -> 141.8.197.42:80
            Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: egepefr.ru
            Source: global trafficDNS traffic detected: DNS query: pegasustour.ru
            Source: portReview.exe, 00000006.00000002.1911802231.0000000002EEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 5EE314FAEE8C.exe, 00000003.00000003.1879403016.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1799289541.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1850566849.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1829879150.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1818941431.0000000007F11000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1890420854.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1820104583.0000000007F18000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1799289541.000000000322A000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1822575746.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1864700692.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1887528546.0000000003265000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1858097517.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1822575746.00000000031ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://egepefr.ru/api/loader/ping
            Source: 5EE314FAEE8C.exe, 00000003.00000003.1879403016.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1890420854.0000000003231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://egepefr.ru/api/loader/pingRetrying
            Source: 5EE314FAEE8C.exe, 00000003.00000003.1887528546.0000000003265000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://egepefr.ru/api/loader/pingur.ruf2
            Source: 5EE314FAEE8C.exe, 00000003.00000003.1799289541.000000000322A000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1822575746.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1847824057.0000000003265000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1822575746.00000000031ED000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.2052612230.0000000007F11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pegasustour.ru/api/loader/ping
            Source: 5EE314FAEE8C.exe, 00000003.00000003.1822575746.0000000003231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pegasustour.ru/api/loader/pingm32
            Source: 5EE314FAEE8C.exe, 00000003.00000003.1879403016.0000000003231000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1890420854.0000000003231000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pegasustour.ru/api/loader/pingying
            Source: 5EE314FAEE8C.exe, 00000003.00000003.1822575746.0000000003227000.00000004.00000020.00020000.00000000.sdmp, 5EE314FAEE8C.exe, 00000003.00000003.1829879150.0000000003227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pegasustour.ru/api/loader/pingying.
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49758 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49761 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:49781 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:49779 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:50058 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:50057 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.13.94:443 -> 192.168.2.4:50091 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.18.55.44:443 -> 192.168.2.4:50092 version: TLS 1.2

            System Summary

            barindex
            Source: 5EE314FAEE8C.exe.0.drStatic PE information: section name: .l{0
            Source: 5EE314FAEE8C.exe.0.drStatic PE information: section name: .$Nk
            Source: 5EE314FAEE8C.exe.0.drStatic PE information: section name: .kV-
            Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055718C: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,1_2_0055718C
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055857B1_2_0055857B
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055407E1_2_0055407E
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057D00E1_2_0057D00E
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005670BF1_2_005670BF
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005811941_2_00581194
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005702F61_2_005702F6
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005532811_2_00553281
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055E2A01_2_0055E2A0
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005666461_2_00566646
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057070E1_2_0057070E
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057473A1_2_0057473A
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005637C11_2_005637C1
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005527E81_2_005527E8
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055E8A01_2_0055E8A0
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055F9681_2_0055F968
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_005749691_2_00574969
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00566A7B1_2_00566A7B
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00563A3C1_2_00563A3C
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00570B431_2_00570B43
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057CB601_2_0057CB60
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00565C771_2_00565C77
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00563D6D1_2_00563D6D
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055ED141_2_0055ED14
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056FDFA1_2_0056FDFA
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055DE6C1_2_0055DE6C
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055BE131_2_0055BE13
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00570F781_2_00570F78
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00555F3C1_2_00555F3C
            Source: C:\Portcontaineragentmonitor\portReview.exeCode function: 6_2_00007FFD9BAB36EA6_2_00007FFD9BAB36EA
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAAD09819_2_00007FFD9BAAD098
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAB387819_2_00007FFD9BAB3878
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAB4F9019_2_00007FFD9BAB4F90
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAA36EA19_2_00007FFD9BAA36EA
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAB43D119_2_00007FFD9BAB43D1
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAAAF7019_2_00007FFD9BAAAF70
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAA855719_2_00007FFD9BAA8557
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAAA13819_2_00007FFD9BAAA138
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 21_2_00007FFD9BAA36EA21_2_00007FFD9BAA36EA
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 21_2_00007FFD9BAAA49521_2_00007FFD9BAAA495
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 21_2_00007FFD9BAAB0B021_2_00007FFD9BAAB0B0
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 23_2_00007FFD9BAC36EA23_2_00007FFD9BAC36EA
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BAA387826_2_00007FFD9BAA3878
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BA9B0D026_2_00007FFD9BA9B0D0
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BAA4F9026_2_00007FFD9BAA4F90
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BA936EA26_2_00007FFD9BA936EA
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BAA43D126_2_00007FFD9BAA43D1
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BA9AF7026_2_00007FFD9BA9AF70
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BA9855726_2_00007FFD9BA98557
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BA9A13826_2_00007FFD9BA9A138
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeCode function: 28_2_00007FFD9BAB36EA28_2_00007FFD9BAB36EA
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeCode function: 31_2_00007FFD9BAA36EA31_2_00007FFD9BAA36EA
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeCode function: 31_2_00007FFD9BAAA49531_2_00007FFD9BAAA495
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeCode function: 31_2_00007FFD9BAAB0B031_2_00007FFD9BAAB0B0
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: String function: 0056E360 appears 52 times
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: String function: 0056E28C appears 35 times
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: String function: 0056ED00 appears 31 times
            Source: leFhB1aYaW.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
            Source: leFhB1aYaW.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
            Source: portReview.exe.1.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
            Source: leFhB1aYaW.exe, 00000000.00000003.1722730142.0000000003633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs leFhB1aYaW.exe
            Source: leFhB1aYaW.exeBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs leFhB1aYaW.exe
            Source: leFhB1aYaW.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
            Source: classification engineClassification label: mal100.troj.evad.winEXE@48/36@2/3
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00556EC9 GetLastError,FormatMessageW,1_2_00556EC9
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_00569E1C FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,1_2_00569E1C
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Users\Default User\OneDrive\SGPiNAyrVb.exeJump to behavior
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7756:120:WilError_03
            Source: C:\Portcontaineragentmonitor\portReview.exeMutant created: \Sessions\1\BaseNamedObjects\Local\9935c40a2536597bb5bee2db73046e847aa8c086
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeFile created: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Portcontaineragentmonitor\AQ3gfQ1W.bat" "
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCommand line argument: sfxname1_2_0056D5D4
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCommand line argument: sfxstime1_2_0056D5D4
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCommand line argument: STARTDLG1_2_0056D5D4
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCommand line argument: xjZ1_2_0056D5D4
            Source: leFhB1aYaW.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.91%
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: leFhB1aYaW.exeReversingLabs: Detection: 87%
            Source: leFhB1aYaW.exeVirustotal: Detection: 82%
            Source: unknownProcess created: C:\Users\user\Desktop\leFhB1aYaW.exe "C:\Users\user\Desktop\leFhB1aYaW.exe"
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeProcess created: C:\Users\user\AppData\Local\Temp\DCRatBuild.exe "C:\Users\user\AppData\Local\Temp\DCRatBuild.exe"
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe"
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeProcess created: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe "C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe"
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Portcontaineragentmonitor\AQ3gfQ1W.bat" "
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Portcontaineragentmonitor\portReview.exe "C:\Portcontaineragentmonitor\portReview.exe"
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "O22dzei3IuO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe'" /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "O22dzei3Iu" /sc ONLOGON /tr "'C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "O22dzei3IuO" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FyQepTQ2XQtF" /sc MINUTE /mo 14 /tr "'C:\Recovery\FyQepTQ2XQt.exe'" /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FyQepTQ2XQt" /sc ONLOGON /tr "'C:\Recovery\FyQepTQ2XQt.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FyQepTQ2XQtF" /sc MINUTE /mo 14 /tr "'C:\Recovery\FyQepTQ2XQt.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "5EE314FAEE8C5" /sc MINUTE /mo 13 /tr "'C:\Portcontaineragentmonitor\5EE314FAEE8C.exe'" /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "5EE314FAEE8C" /sc ONLOGON /tr "'C:\Portcontaineragentmonitor\5EE314FAEE8C.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "5EE314FAEE8C5" /sc MINUTE /mo 9 /tr "'C:\Portcontaineragentmonitor\5EE314FAEE8C.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "7IAGP0ksz77" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exe'" /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "7IAGP0ksz7" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exe'" /rl HIGHEST /f
            Source: unknownProcess created: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe C:\Portcontaineragentmonitor\5EE314FAEE8C.exe
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "7IAGP0ksz77" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exe'" /rl HIGHEST /f
            Source: unknownProcess created: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe C:\Portcontaineragentmonitor\5EE314FAEE8C.exe
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SGPiNAyrVbS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\OneDrive\SGPiNAyrVb.exe'" /f
            Source: unknownProcess created: C:\Recovery\FyQepTQ2XQt.exe C:\Recovery\FyQepTQ2XQt.exe
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SGPiNAyrVb" /sc ONLOGON /tr "'C:\Users\Default User\OneDrive\SGPiNAyrVb.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SGPiNAyrVbS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\OneDrive\SGPiNAyrVb.exe'" /rl HIGHEST /f
            Source: unknownProcess created: C:\Recovery\FyQepTQ2XQt.exe C:\Recovery\FyQepTQ2XQt.exe
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "TjX1QjrI08PnT" /sc MINUTE /mo 8 /tr "'C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exe'" /f
            Source: unknownProcess created: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe "C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe"
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "TjX1QjrI08Pn" /sc ONLOGON /tr "'C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "TjX1QjrI08PnT" /sc MINUTE /mo 7 /tr "'C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exe'" /rl HIGHEST /f
            Source: unknownProcess created: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe "C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe"
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "portReviewp" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\portReview.exe'" /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "portReview" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\portReview.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "portReviewp" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\portReview.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Portcontaineragentmonitor\fontdrvhost.exe'" /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Portcontaineragentmonitor\fontdrvhost.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Portcontaineragentmonitor\fontdrvhost.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HBqubJhnqe6r5WH" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\windows portable devices\HBqubJhnqe6r5W.exe'" /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HBqubJhnqe6r5W" /sc ONLOGON /tr "'C:\Program Files (x86)\windows portable devices\HBqubJhnqe6r5W.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HBqubJhnqe6r5WH" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\windows portable devices\HBqubJhnqe6r5W.exe'" /rl HIGHEST /f
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "xbTEghU2zpROdlx" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\ssh\xbTEghU2zpROdl.exe'" /f
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeProcess created: C:\Users\user\AppData\Local\Temp\DCRatBuild.exe "C:\Users\user\AppData\Local\Temp\DCRatBuild.exe" Jump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeProcess created: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe "C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe" Jump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Portcontaineragentmonitor\AQ3gfQ1W.bat" "Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Portcontaineragentmonitor\portReview.exe "C:\Portcontaineragentmonitor\portReview.exe"Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: dxgidebug.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: dxcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: version.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: dlnashext.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: wpdshext.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: slc.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: mscoree.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: apphelp.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: kernel.appcore.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: version.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: uxtheme.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: windows.storage.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: wldp.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: profapi.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: cryptsp.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: rsaenh.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: cryptbase.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: mscoree.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: kernel.appcore.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: version.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: uxtheme.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: windows.storage.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: wldp.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: profapi.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: cryptsp.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: rsaenh.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: cryptbase.dll
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: mscoree.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: apphelp.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: kernel.appcore.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: version.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: uxtheme.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: windows.storage.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: wldp.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: profapi.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: cryptsp.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: rsaenh.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: cryptbase.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: mscoree.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: kernel.appcore.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: version.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: uxtheme.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: windows.storage.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: wldp.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: profapi.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: cryptsp.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: rsaenh.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: cryptbase.dll
            Source: C:\Recovery\FyQepTQ2XQt.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: mscoree.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: apphelp.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: version.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: uxtheme.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: windows.storage.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: wldp.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: profapi.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: rsaenh.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: mscoree.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: version.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: uxtheme.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: windows.storage.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: wldp.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: profapi.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: rsaenh.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Internet Explorer\en-US\b61cbc651add38Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Windows Portable Devices\portReview.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Windows Portable Devices\0410b3bb7eb9b8Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\WmiPrvSE.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\24dbde2999530eJump to behavior
            Source: leFhB1aYaW.exeStatic file information: File size 22760448 > 1048576
            Source: leFhB1aYaW.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x15b2a00
            Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: leFhB1aYaW.exe, DCRatBuild.exe.0.dr
            Source: initial sampleStatic PE information: section where entry point is pointing to: .kV-
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeFile created: C:\Portcontaineragentmonitor\__tmp_rar_sfx_access_check_4919484Jump to behavior
            Source: DCRatBuild.exe.0.drStatic PE information: section name: .didat
            Source: 5EE314FAEE8C.exe.0.drStatic PE information: section name: .l{0
            Source: 5EE314FAEE8C.exe.0.drStatic PE information: section name: .$Nk
            Source: 5EE314FAEE8C.exe.0.drStatic PE information: section name: .kV-
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056E28C push eax; ret 1_2_0056E2AA
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056ED46 push ecx; ret 1_2_0056ED59
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 19_2_00007FFD9BAB1B49 push ebx; retf 19_2_00007FFD9BAB1B4A
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeCode function: 21_2_00007FFD9BAB1B49 push ebx; retf 21_2_00007FFD9BAB1B4A
            Source: C:\Recovery\FyQepTQ2XQt.exeCode function: 26_2_00007FFD9BAA1B49 push ebx; retf 26_2_00007FFD9BAA1B4A
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeCode function: 28_2_00007FFD9BAC1B49 push ebx; retf 28_2_00007FFD9BAC1B4A
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeCode function: 31_2_00007FFD9BAB1B49 push ebx; retf 31_2_00007FFD9BAB1B4A
            Source: portReview.exe.1.drStatic PE information: section name: .text entropy: 6.880099545638984

            Persistence and Installation Behavior

            barindex
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Portcontaineragentmonitor\portReview.exeFile written: C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exeJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeFile written: C:\Program Files\Mozilla Firefox\fonts\WmiPrvSE.exeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeFile created: C:\Portcontaineragentmonitor\portReview.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Program Files (x86)\Windows Photo Viewer\en-GB\cmd.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Program Files\Internet Explorer\en-US\7IAGP0ksz7.exeJump to dropped file
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeFile created: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Program Files (x86)\Windows Portable Devices\HBqubJhnqe6r5W.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Program Files\Windows Portable Devices\portReview.exeJump to dropped file
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeFile created: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Portcontaineragentmonitor\fontdrvhost.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Recovery\FyQepTQ2XQt.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Program Files\Mozilla Firefox\fonts\WmiPrvSE.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Users\Default\OneDrive\SGPiNAyrVb.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Portcontaineragentmonitor\TjX1QjrI08Pn.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\ProgramData\ssh\xbTEghU2zpROdl.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeJump to dropped file
            Source: C:\Portcontaineragentmonitor\portReview.exeFile created: C:\ProgramData\ssh\xbTEghU2zpROdl.exeJump to dropped file

            Boot Survival

            barindex
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "O22dzei3IuO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\windows portable devices\O22dzei3Iu.exe'" /f

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeMemory written: PID: 7572 base: 3160005 value: E9 8B 2F DA 73 Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeMemory written: PID: 7572 base: 76F02F90 value: E9 7A D0 25 8C Jump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 2FAD2DB
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 2FC9033
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 1CB292C
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 1D2137B
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 2C8EA2C
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 2E85D31
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 1F04266
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 2E14959
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 1D2D652
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 3058E6C
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 1C5F30E
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeAPI/Special instruction interceptor: Address: 1D0160B
            Source: C:\Portcontaineragentmonitor\portReview.exeMemory allocated: E70000 memory reserve | memory write watchJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeMemory allocated: 1AB10000 memory reserve | memory write watchJump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeMemory allocated: 10E0000 memory reserve | memory write watch
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeMemory allocated: 1AC20000 memory reserve | memory write watch
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeMemory allocated: A20000 memory reserve | memory write watch
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeMemory allocated: 1A3C0000 memory reserve | memory write watch
            Source: C:\Recovery\FyQepTQ2XQt.exeMemory allocated: 1490000 memory reserve | memory write watch
            Source: C:\Recovery\FyQepTQ2XQt.exeMemory allocated: 1B0D0000 memory reserve | memory write watch
            Source: C:\Recovery\FyQepTQ2XQt.exeMemory allocated: CB0000 memory reserve | memory write watch
            Source: C:\Recovery\FyQepTQ2XQt.exeMemory allocated: 1A770000 memory reserve | memory write watch
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeMemory allocated: 10B0000 memory reserve | memory write watch
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeMemory allocated: 1AC60000 memory reserve | memory write watch
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeMemory allocated: 8A0000 memory reserve | memory write watch
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeMemory allocated: 1A550000 memory reserve | memory write watch
            Source: C:\Portcontaineragentmonitor\portReview.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeThread delayed: delay time: 922337203685477
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeThread delayed: delay time: 922337203685477
            Source: C:\Recovery\FyQepTQ2XQt.exeThread delayed: delay time: 922337203685477
            Source: C:\Recovery\FyQepTQ2XQt.exeThread delayed: delay time: 922337203685477
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeThread delayed: delay time: 922337203685477
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeWindow / User API: threadDelayed 6178Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeWindow / User API: foregroundWindowGot 879Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeWindow / User API: foregroundWindowGot 869Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeWindow / User API: threadDelayed 786Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeWindow / User API: threadDelayed 518Jump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeWindow / User API: threadDelayed 363
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeWindow / User API: threadDelayed 364
            Source: C:\Recovery\FyQepTQ2XQt.exeWindow / User API: threadDelayed 363
            Source: C:\Recovery\FyQepTQ2XQt.exeWindow / User API: threadDelayed 368
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeWindow / User API: threadDelayed 362
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_1-22902
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe TID: 7616Thread sleep time: -61780s >= -30000sJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exe TID: 7872Thread sleep count: 786 > 30Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exe TID: 7864Thread sleep count: 518 > 30Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exe TID: 7848Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe TID: 3164Thread sleep count: 363 > 30
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe TID: 3128Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe TID: 7540Thread sleep count: 364 > 30
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe TID: 7948Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Recovery\FyQepTQ2XQt.exe TID: 6420Thread sleep count: 363 > 30
            Source: C:\Recovery\FyQepTQ2XQt.exe TID: 7832Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Recovery\FyQepTQ2XQt.exe TID: 7536Thread sleep count: 368 > 30
            Source: C:\Recovery\FyQepTQ2XQt.exe TID: 3512Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe TID: 7340Thread sleep count: 362 > 30
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe TID: 6024Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe TID: 8460Thread sleep count: 299 > 30
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe TID: 8248Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeThread sleep count: Count: 6178 delay: -10Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Recovery\FyQepTQ2XQt.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Recovery\FyQepTQ2XQt.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,1_2_0055A5F4
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,1_2_0056B8E0
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056DD72 VirtualQuery,GetSystemInfo,1_2_0056DD72
            Source: C:\Portcontaineragentmonitor\portReview.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeThread delayed: delay time: 922337203685477
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeThread delayed: delay time: 922337203685477
            Source: C:\Recovery\FyQepTQ2XQt.exeThread delayed: delay time: 922337203685477
            Source: C:\Recovery\FyQepTQ2XQt.exeThread delayed: delay time: 922337203685477
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeThread delayed: delay time: 922337203685477
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeThread delayed: delay time: 922337203685477
            Source: wscript.exe, 00000002.00000002.1839550554.00000000034A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: portReview.exe, 00000006.00000002.1951801870.000000001B93A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeAPI call chain: ExitProcess graph end nodegraph_1-23245
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0057866F
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057753D mov eax, dword ptr fs:[00000030h]1_2_0057753D
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057B710 GetProcessHeap,1_2_0057B710
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess token adjusted: Debug
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeProcess token adjusted: Debug
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess token adjusted: Debug
            Source: C:\Recovery\FyQepTQ2XQt.exeProcess token adjusted: Debug
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess token adjusted: Debug
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeProcess token adjusted: Debug
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056F063 SetUnhandledExceptionFilter,1_2_0056F063
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056F22B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0056F22B
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0057866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0057866F
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056EF05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0056EF05
            Source: C:\Portcontaineragentmonitor\portReview.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeProcess created: C:\Users\user\AppData\Local\Temp\DCRatBuild.exe "C:\Users\user\AppData\Local\Temp\DCRatBuild.exe" Jump to behavior
            Source: C:\Users\user\Desktop\leFhB1aYaW.exeProcess created: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe "C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Portcontaineragentmonitor\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe" Jump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Portcontaineragentmonitor\AQ3gfQ1W.bat" "Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Portcontaineragentmonitor\portReview.exe "C:\Portcontaineragentmonitor\portReview.exe"Jump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056ED5B cpuid 1_2_0056ED5B
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: GetLocaleInfoW,GetNumberFormatW,1_2_0056A63C
            Source: C:\Users\user\AppData\Local\Temp\5EE314FAEE8C.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeQueries volume information: C:\Portcontaineragentmonitor\portReview.exe VolumeInformationJump to behavior
            Source: C:\Portcontaineragentmonitor\portReview.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeQueries volume information: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe VolumeInformation
            Source: C:\Portcontaineragentmonitor\5EE314FAEE8C.exeQueries volume information: C:\Portcontaineragentmonitor\5EE314FAEE8C.exe VolumeInformation
            Source: C:\Recovery\FyQepTQ2XQt.exeQueries volume information: C:\Recovery\FyQepTQ2XQt.exe VolumeInformation
            Source: C:\Recovery\FyQepTQ2XQt.exeQueries volume information: C:\Recovery\FyQepTQ2XQt.exe VolumeInformation
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeQueries volume information: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe VolumeInformation
            Source: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exeQueries volume information: C:\Program Files (x86)\Windows Portable Devices\O22dzei3Iu.exe VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0056D5D4 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,1_2_0056D5D4
            Source: C:\Users\user\AppData\Local\Temp\DCRatBuild.exeCode function: 1_2_0055ACF5 GetVersionExW,1_2_0055ACF5
            Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0000001A.00000002.2104364085.00000000027AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.2099442008.0000000002C5E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.2099442008.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1911802231.0000000002EC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.2099801328.00000000023C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.2112368700.0000000002551000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1920641209.0000000012B1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001A.00000002.2104364085.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2103314028.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1911802231.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000002.2077794232.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: portReview.exe PID: 7808, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 5EE314FAEE8C.exe PID: 8120, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 5EE314FAEE8C.exe PID: 8144, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: FyQepTQ2XQt.exe PID: 8184, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: FyQepTQ2XQt.exe PID: 7264, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: O22dzei3Iu.exe PID: 4520, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: O22dzei3Iu.exe PID: 7312, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0000001A.00000002.2104364085.00000000027AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.2099442008.0000000002C5E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.2099442008.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1911802231.0000000002EC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.2099801328.00000000023C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.2112368700.0000000002551000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1920641209.0000000012B1F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001A.00000002.2104364085.0000000002771000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2103314028.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1911802231.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001C.00000002.2077794232.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: portReview.exe PID: 7808, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 5EE314FAEE8C.exe PID: 8120, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 5EE314FAEE8C.exe PID: 8144, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: FyQepTQ2XQt.exe PID: 8184, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: FyQepTQ2XQt.exe PID: 7264, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: O22dzei3Iu.exe PID: 4520, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: O22dzei3Iu.exe PID: 7312, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information11
            Scripting
            Valid Accounts11
            Windows Management Instrumentation
            1
            Scheduled Task/Job
            11
            Process Injection
            13
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            12
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            11
            Scripting
            1
            Scheduled Task/Job
            1
            Disable or Modify Tools
            LSASS Memory221
            Security Software Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Scheduled Task/Job
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            41
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts1
            Native API
            Login HookLogin Hook11
            Process Injection
            NTDS41
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets1
            Application Window Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
            Obfuscated Files or Information
            Cached Domain Credentials2
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Software Packing
            DCSync137
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1628684 Sample: leFhB1aYaW.exe Startdate: 04/03/2025 Architecture: WINDOWS Score: 100 63 pegasustour.ru 2->63 65 egepefr.ru 2->65 81 Suricata IDS alerts for network traffic 2->81 83 Found malware configuration 2->83 85 Antivirus detection for dropped file 2->85 87 7 other signatures 2->87 11 leFhB1aYaW.exe 3 2->11         started        14 5EE314FAEE8C.exe 2->14         started        17 FyQepTQ2XQt.exe 2->17         started        19 4 other processes 2->19 signatures3 process4 file5 59 C:\Users\user\AppData\...\DCRatBuild.exe, PE32 11->59 dropped 61 C:\Users\user\AppData\...\5EE314FAEE8C.exe, PE32 11->61 dropped 21 DCRatBuild.exe 3 6 11->21         started        25 5EE314FAEE8C.exe 1 11->25         started        99 Antivirus detection for dropped file 14->99 101 Multi AV Scanner detection for dropped file 14->101 signatures6 process7 dnsIp8 55 C:\Portcontaineragentmonitor\portReview.exe, PE32 21->55 dropped 57 C:\...\hNBH1JM8Dw5h0F0L8eQ7zHbW.vbe, data 21->57 dropped 89 Antivirus detection for dropped file 21->89 91 Multi AV Scanner detection for dropped file 21->91 28 wscript.exe 1 21->28         started        67 pegasustour.ru 185.18.55.44, 443, 49737, 49743 WORLDSTREAMNL Spain 25->67 69 egepefr.ru 104.21.13.94, 443, 49738, 49744 CLOUDFLARENETUS United States 25->69 71 127.0.0.1 unknown unknown 25->71 93 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 25->93 95 Switches to a custom stack to bypass stack traces 25->95 file9 signatures10 process11 signatures12 97 Windows Scripting host queries suspicious COM object (likely to drop second stage) 28->97 31 cmd.exe 1 28->31         started        process13 process14 33 portReview.exe 3 30 31->33         started        37 conhost.exe 31->37         started        file15 47 C:\Users\Default\OneDrive\SGPiNAyrVb.exe, PE32 33->47 dropped 49 C:\Recovery\FyQepTQ2XQt.exe, PE32 33->49 dropped 51 C:\ProgramData\ssh\xbTEghU2zpROdl.exe, PE32 33->51 dropped 53 10 other malicious files 33->53 dropped 73 Antivirus detection for dropped file 33->73 75 Multi AV Scanner detection for dropped file 33->75 77 Uses schtasks.exe or at.exe to add and modify task schedules 33->77 79 2 other signatures 33->79 39 schtasks.exe 33->39         started        41 schtasks.exe 33->41         started        43 schtasks.exe 33->43         started        45 25 other processes 33->45 signatures16 process17

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.