Windows Analysis Report
lem.exe

Overview

General Information

Sample name: lem.exe
Analysis ID: 1467834
MD5: 7aec38c6f23f36dbf2698d116efebca5
SHA1: 7094d6969973a686765978a661845078bbbf04c3
SHA256: efa6c45930146d4fcec3793aaab65626df16363643b1452ccdc4e77ac56fb40f
Tags: exe
Infos:

Detection

Vidar
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Yara detected Powershell download and execute
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found stalling execution ending in API Sleep call
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Copy From or To System Directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection

barindex
Source: https://t.me/bu77un Avira URL Cloud: Label: malware
Source: https://steamcommunity.com/profiles/76561199730044335 Avira URL Cloud: Label: malware
Source: 0000000A.00000002.4110915823.0000000001928000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199730044335", "https://t.me/bu77un"], "Botnet": "af416e6239a4ef1d4db364842c8da73c"}
Source: lem.exe ReversingLabs: Detection: 28%
Source: Submited Sample Integrated Neural Analysis Model: Matched 95.8% probability
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: INSERT_KEY_HERE
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetProcAddress
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: LoadLibraryA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: lstrcatA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: OpenEventA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CreateEventA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CloseHandle
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Sleep
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetUserDefaultLangID
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: VirtualAllocExNuma
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: VirtualFree
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetSystemInfo
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: VirtualAlloc
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: HeapAlloc
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetComputerNameA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: lstrcpyA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetProcessHeap
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetCurrentProcess
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: lstrlenA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ExitProcess
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GlobalMemoryStatusEx
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetSystemTime
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SystemTimeToFileTime
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: advapi32.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: gdi32.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: user32.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: crypt32.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ntdll.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetUserNameA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CreateDCA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetDeviceCaps
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ReleaseDC
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CryptStringToBinaryA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sscanf
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: NtQueryInformationProcess
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: VMwareVMware
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: HAL9TH
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: JohnDoe
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: DISPLAY
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %hu/%hu/%hu
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetEnvironmentVariableA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetFileAttributesA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GlobalLock
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: HeapFree
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetFileSize
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GlobalSize
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CreateToolhelp32Snapshot
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: IsWow64Process
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Process32Next
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetLocalTime
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: FreeLibrary
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetTimeZoneInformation
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetSystemPowerStatus
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetVolumeInformationA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetWindowsDirectoryA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Process32First
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetLocaleInfoA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetUserDefaultLocaleName
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetModuleFileNameA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: DeleteFileA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: FindNextFileA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: LocalFree
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: FindClose
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SetEnvironmentVariableA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: LocalAlloc
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetFileSizeEx
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ReadFile
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SetFilePointer
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: WriteFile
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CreateFileA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: FindFirstFileA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CopyFileA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: VirtualProtect
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetLogicalProcessorInformationEx
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetLastError
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: lstrcpynA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: MultiByteToWideChar
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GlobalFree
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: WideCharToMultiByte
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GlobalAlloc
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: OpenProcess
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: TerminateProcess
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetCurrentProcessId
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: gdiplus.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ole32.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: bcrypt.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: wininet.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: shlwapi.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: shell32.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: psapi.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: rstrtmgr.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CreateCompatibleBitmap
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SelectObject
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: BitBlt
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: DeleteObject
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CreateCompatibleDC
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdipGetImageEncodersSize
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdipGetImageEncoders
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdipCreateBitmapFromHBITMAP
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdiplusStartup
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdiplusShutdown
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdipSaveImageToStream
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdipDisposeImage
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GdipFree
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetHGlobalFromStream
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CreateStreamOnHGlobal
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CoUninitialize
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CoInitialize
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CoCreateInstance
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: BCryptGenerateSymmetricKey
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: BCryptCloseAlgorithmProvider
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: BCryptDecrypt
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: BCryptSetProperty
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: BCryptDestroyKey
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: BCryptOpenAlgorithmProvider
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetWindowRect
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetDesktopWindow
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetDC
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CloseWindow
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: wsprintfA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: EnumDisplayDevicesA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetKeyboardLayoutList
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CharToOemW
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: wsprintfW
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RegQueryValueExA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RegEnumKeyExA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RegOpenKeyExA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RegCloseKey
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RegEnumValueA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CryptBinaryToStringA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CryptUnprotectData
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SHGetFolderPathA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ShellExecuteExA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: InternetOpenUrlA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: InternetConnectA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: InternetCloseHandle
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: InternetOpenA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: HttpSendRequestA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: HttpOpenRequestA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: InternetReadFile
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: InternetCrackUrlA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: StrCmpCA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: StrStrA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: StrCmpCW
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: PathMatchSpecA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: GetModuleFileNameExA
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RmStartSession
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RmRegisterResources
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RmGetList
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: RmEndSession
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_open
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_prepare_v2
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_step
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_column_text
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_finalize
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_close
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_column_bytes
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3_column_blob
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: encrypted_key
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: PATH
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: C:\ProgramData\nss3.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: NSS_Init
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: NSS_Shutdown
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: PK11_GetInternalKeySlot
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: PK11_FreeSlot
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: PK11_Authenticate
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: PK11SDR_Decrypt
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: C:\ProgramData\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SELECT origin_url, username_value, password_value FROM logins
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Soft:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: profile:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Host:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Login:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Password:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Opera
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: OperaGX
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Network
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Cookies
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: .txt
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: TRUE
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: FALSE
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Autofill
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SELECT name, value FROM autofill
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: History
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SELECT url FROM urls LIMIT 1000
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Name:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Month:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Year:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Card:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Cookies
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Login Data
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Web Data
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: History
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: logins.json
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: formSubmitURL
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: usernameField
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: encryptedUsername
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: encryptedPassword
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: guid
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SELECT fieldname, value FROM moz_formhistory
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SELECT url FROM moz_places LIMIT 1000
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: cookies.sqlite
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: formhistory.sqlite
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: places.sqlite
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Plugins
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Local Extension Settings
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Sync Extension Settings
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: IndexedDB
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Opera Stable
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Opera GX Stable
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: CURRENT
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: chrome-extension_
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: _0.indexeddb.leveldb
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Local State
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: profiles.ini
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: chrome
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: opera
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: firefox
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Wallets
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %08lX%04lX%lu
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ProductName
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %d/%d/%d %d:%d:%d
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ProcessorNameString
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: DisplayName
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: DisplayVersion
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: freebl3.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: mozglue.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: msvcp140.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: nss3.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: softokn3.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: vcruntime140.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \Temp\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: .exe
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: runas
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: open
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: /c start
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %DESKTOP%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %APPDATA%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %LOCALAPPDATA%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %USERPROFILE%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %DOCUMENTS%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %PROGRAMFILES%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %PROGRAMFILES_86%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: %RECENT%
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: *.lnk
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Files
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \discord\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \Local Storage\leveldb\CURRENT
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \Local Storage\leveldb
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \Telegram Desktop\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: key_datas
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: D877F783D5D3EF8C*
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: map*
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: A7FDF864FBC10B77*
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: A92DAA6EA6F891F2*
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: F8806DD0C461824F*
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Telegram
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: *.tox
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: *.ini
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Password
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: 00000001
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: 00000002
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: 00000003
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: 00000004
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \Outlook\accounts.txt
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Pidgin
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \.purple\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: accounts.xml
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: dQw4w9WgXcQ
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: token:
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Software\Valve\Steam
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: SteamPath
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \config\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ssfn*
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: config.vdf
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: DialogConfig.vdf
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: DialogConfigOverlay*.vdf
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: libraryfolders.vdf
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: loginusers.vdf
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \Steam\
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: sqlite3.dll
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: browsers
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: done
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Soft
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: \Discord\tokens.txt
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: /c timeout /t 5 & del /f /q "
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: " & del "C:\ProgramData\*.dll"" & exit
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: C:\Windows\system32\cmd.exe
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: https
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Content-Type: multipart/form-data; boundary=----
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: POST
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: HTTP/1.1
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: Content-Disposition: form-data; name="
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: hwid
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: build
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: token
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: file_name
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: file
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: message
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
Source: 10.2.Refugees.pif.17677d0.2.raw.unpack String decryptor: screenshot.jpg
Source: lem.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: lem.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A047B7 GetFileAttributesW,FindFirstFileW,FindClose, 10_2_00A047B7
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A03E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 10_2_00A03E72
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 10_2_00A0C16C
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0CB81 FindFirstFileW,FindClose, 10_2_00A0CB81
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 10_2_00A0CC0C
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 10_2_00A0F445
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 10_2_00A0F5A2
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 10_2_00A0F8A3
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A03B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 10_2_00A03B4F
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\ Jump to behavior

Networking

barindex
Source: Malware configuration extractor URLs: https://steamcommunity.com/profiles/76561199730044335
Source: Malware configuration extractor URLs: https://t.me/bu77un
Source: global traffic TCP traffic: 192.168.2.4:49739 -> 5.75.221.27:5432
Source: global traffic HTTP traffic detected: GET /bu77un HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
Source: Joe Sandbox View IP Address: 149.154.167.99 149.154.167.99
Source: Joe Sandbox View IP Address: 149.154.167.99 149.154.167.99
Source: Joe Sandbox View ASN Name: TELEGRAMRU TELEGRAMRU
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: unknown TCP traffic detected without corresponding DNS query: 5.75.221.27
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A1279E InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 10_2_00A1279E
Source: global traffic HTTP traffic detected: GET /bu77un HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
Source: global traffic DNS traffic detected: DNS query: aeADchOTjdneRFbvgcniIPnKrpAg.aeADchOTjdneRFbvgcniIPnKrpAg
Source: global traffic DNS traffic detected: DNS query: t.me
Source: lem.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: lem.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: lem.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: lem.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gscodesigng2.crl0
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: http://crl.globalsign.net/root.crl0
Source: lem.exe String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: lem.exe String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: lem.exe String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: lem.exe String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: lem.exe String found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Refugees.pif, 0000000A.00000002.4110662161.000000000171D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: lem.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: lem.exe String found in binary or memory: http://ocsp.digicert.com0
Source: lem.exe String found in binary or memory: http://ocsp.digicert.com0A
Source: lem.exe String found in binary or memory: http://ocsp.digicert.com0C
Source: lem.exe String found in binary or memory: http://ocsp.digicert.com0X
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gscodesigng20
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gscodesigng2.crt04
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: http://www.autoitscript.com/autoit3/0
Source: lem.exe, 00000000.00000003.1646281231.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000000.1691914693.0000000000A68000.00000002.00000001.01000000.00000005.sdmp, Ignored.0.dr, Refugees.pif.1.dr String found in binary or memory: http://www.autoitscript.com/autoit3/J
Source: lem.exe String found in binary or memory: http://www.digicert.com/CPS0
Source: Refugees.pif, 0000000A.00000002.4115387048.000000000CDAD000.00000002.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, sqlt[1].dll.10.dr String found in binary or memory: http://www.sqlite.org/copyright.html.
Source: Refugees.pif, 0000000A.00000002.4110915823.000000000195B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27/
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004809000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/
Source: Refugees.pif, 0000000A.00000002.4111159434.0000000001B2E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/)
Source: Refugees.pif, 0000000A.00000002.4111159434.0000000001B2E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/.BAT;.CMD;.VBS;.VBE;.JS;.J
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/4c17bdosoft
Source: Refugees.pif, 0000000A.00000002.4110973710.0000000001990000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/K
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/al
Source: Refugees.pif, 0000000A.00000002.4111159434.0000000001B2E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/crosoft
Source: Refugees.pif, 0000000A.00000002.4110973710.0000000001990000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/er
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/freebl3.dll
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/freebl3.dllt
Source: Refugees.pif, 0000000A.00000002.4110973710.0000000001990000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/id;
Source: Refugees.pif, 0000000A.00000002.4111159434.0000000001B2E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/indows
Source: Refugees.pif, 0000000A.00000002.4110973710.0000000001990000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/key
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/mozglue.dll
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/mozglue.dllt
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/msvcp140.dll
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/msvcp140.dll7
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/nss3.dll
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/nss3.dllsoft
Source: Refugees.pif, 0000000A.00000002.4110683279.0000000001734000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/p
Source: Refugees.pif, 0000000A.00000002.4110973710.0000000001990000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/r
Source: Refugees.pif, 0000000A.00000002.4110774990.000000000182F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/r&
Source: Refugees.pif, 0000000A.00000002.4110973710.0000000001990000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/r3
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/softokn3.dll
Source: Refugees.pif, 0000000A.00000002.4111018322.0000000001A5F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/softokn3.dll:
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/softokn3.dll:5432/nss3.dll~
Source: Refugees.pif, 0000000A.00000002.4111018322.0000000001A5F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/softokn3.dlla
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/sqlt.dll
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/sqlt.dll2
Source: Refugees.pif, 0000000A.00000002.4110915823.000000000195B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/v
Source: Refugees.pif, 0000000A.00000002.4110915823.000000000195B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004809000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/vcruntime140.dll
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004809000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/vcruntime140.dll15;
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004809000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/vcruntime140.dlle
Source: Refugees.pif, 0000000A.00000002.4110915823.000000000195B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/vcruntime140.dllll
Source: Refugees.pif, 0000000A.00000002.4110915823.000000000195B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/vcruntime140.dlltch
Source: Refugees.pif, 0000000A.00000002.4111159434.0000000001B2E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432/y
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432B
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432GHl
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432aming
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004898000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004809000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432c4c17bdle
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432cal
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004898000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://5.75.221.27:5432ntel
Source: HCAEBF.10.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: HCAEBF.10.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: HCAEBF.10.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: HCAEBF.10.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: HCAEBF.10.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: HCAEBF.10.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: HCAEBF.10.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: Refugees.pif, 0000000A.00000002.4110915823.0000000001928000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930972255.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931166846.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930929509.0000000001768000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930560961.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930715397.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110715685.0000000001756000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110774990.00000000017FB000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930472615.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931048751.00000000046D8000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930811141.0000000001786000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.00000000046D1000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://steamcommunity.com/profiles/76561199730044335
Source: Refugees.pif, 0000000A.00000002.4110915823.0000000001928000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930972255.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931166846.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930929509.0000000001768000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930560961.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930715397.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110715685.0000000001756000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110774990.00000000017FB000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930472615.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931048751.00000000046D8000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930811141.0000000001786000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.00000000046D1000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://steamcommunity.com/profiles/76561199730044335hellosqlt.dllsqlite3.dll
Source: Refugees.pif, 0000000A.00000002.4115047914.000000000CA40000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, CBAKJE.10.dr String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
Source: CBAKJE.10.dr String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ost.exe
Source: Refugees.pif, 0000000A.00000002.4115047914.000000000CA40000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, CBAKJE.10.dr String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
Source: CBAKJE.10.dr String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
Source: Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17rer.exe
Source: Refugees.pif, 0000000A.00000002.4110683279.0000000001734000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://t.me/C
Source: Refugees.pif, 0000000A.00000002.4110683279.0000000001734000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://t.me/b
Source: Refugees.pif, 0000000A.00000002.4110915823.0000000001928000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930972255.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931166846.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930929509.0000000001768000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930560961.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110774990.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930715397.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110915823.000000000195B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110715685.0000000001756000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110774990.00000000017FB000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930472615.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931048751.00000000046D8000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930811141.0000000001786000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.00000000046D1000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://t.me/bu77un
Source: Refugees.pif, 0000000A.00000002.4110915823.0000000001928000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930972255.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931166846.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930929509.0000000001768000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930560961.00000000017FC000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110774990.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930715397.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110715685.0000000001756000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110774990.00000000017FB000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930472615.0000000001891000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2931048751.00000000046D8000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000003.2930811141.0000000001786000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111534243.00000000046D1000.00000040.00001000.00020000.00000000.sdmp String found in binary or memory: https://t.me/bu77unguf_hMozilla/5.0
Source: Refugees.pif, 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://web.telegram.org
Source: HCAEBF.10.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: lem.exe, 00000000.00000003.1647886262.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif.1.dr, Tags.0.dr String found in binary or memory: https://www.globalsign.com/repository/03
Source: HCAEBF.10.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown HTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004050CD
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A14614 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 10_2_00A14614
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A14416 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 10_2_00A14416
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A2CEDF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 10_2_00A2CEDF
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Process Stats: CPU usage > 49%
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A040C1: CreateFileW,DeviceIoControl,CloseHandle, 10_2_00A040C1
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009F8D11 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 10_2_009F8D11
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx, 0_2_00403883
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A055E5 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 10_2_00A055E5
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_0040497C 0_2_0040497C
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_00406ED2 0_2_00406ED2
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004074BB 0_2_004074BB
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009AB020 10_2_009AB020
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009A94E0 10_2_009A94E0
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009A9C80 10_2_009A9C80
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A281C8 10_2_00A281C8
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C2325 10_2_009C2325
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D6432 10_2_009D6432
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D258E 10_2_009D258E
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009AE6F0 10_2_009AE6F0
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C275A 10_2_009C275A
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D88EF 10_2_009D88EF
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A20802 10_2_00A20802
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D69A4 10_2_009D69A4
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009FEB95 10_2_009FEB95
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009B0BE0 10_2_009B0BE0
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A08CB1 10_2_00A08CB1
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009CCC81 10_2_009CCC81
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A20C7F 10_2_00A20C7F
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D6F16 10_2_009D6F16
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C32E9 10_2_009C32E9
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009CF339 10_2_009CF339
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009BD457 10_2_009BD457
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C15E4 10_2_009C15E4
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009BF57E 10_2_009BF57E
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009AF6A0 10_2_009AF6A0
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009A1663 10_2_009A1663
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C77F3 10_2_009C77F3
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C1AD8 10_2_009C1AD8
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009CDAD5 10_2_009CDAD5
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D9C15 10_2_009D9C15
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009BDD14 10_2_009BDD14
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C1EF0 10_2_009C1EF0
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009CBF06 10_2_009CBF06
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB619DD 10_2_0CB619DD
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CD3AEBE 10_2_0CD3AEBE
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB63E3B 10_2_0CB63E3B
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB61EF1 10_2_0CB61EF1
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB6209F 10_2_0CB6209F
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB63AB2 10_2_0CB63AB2
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB6292D 10_2_0CB6292D
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB6290A 10_2_0CB6290A
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB62AA9 10_2_0CB62AA9
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB612A8 10_2_0CB612A8
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB61C9E 10_2_0CB61C9E
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB6251D 10_2_0CB6251D
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB62018 10_2_0CB62018
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB6174E 10_2_0CB6174E
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CD3D209 10_2_0CD3D209
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB63580 10_2_0CB63580
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif 8498900E57A490404E7EC4D8159BEE29AED5852AE88BD484141780EAADB727BB
Source: C:\Users\user\Desktop\lem.exe Code function: String function: 004062A3 appears 57 times
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: String function: 0CB61C2B appears 39 times
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: String function: 009B1A36 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: String function: 0CD406B1 appears 32 times
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: String function: 009C0C42 appears 70 times
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: String function: 009C8A60 appears 42 times
Source: lem.exe Static PE information: invalid certificate
Source: lem.exe, 00000000.00000003.1646281231.00000000028BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAutoIt3.exeB vs lem.exe
Source: lem.exe, 00000000.00000002.1666408013.0000000000771000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exej% vs lem.exe
Source: lem.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@22/37@2/2
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0A51A GetLastError,FormatMessageW, 10_2_00A0A51A
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009F8BCC AdjustTokenPrivileges,CloseHandle, 10_2_009F8BCC
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009F917C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 10_2_009F917C
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A03FB5 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification, 10_2_00A03FB5
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004024FB CoCreateInstance, 0_2_004024FB
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A042AA __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 10_2_00A042AA
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\R2LW0TG4.htm Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3624:120:WilError_03
Source: C:\Users\user\Desktop\lem.exe File created: C:\Users\user\AppData\Local\Temp\nsb3355.tmp Jump to behavior
Source: lem.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\Desktop\lem.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,nexec INT,ncycle INT,stmt HIDDEN);
Source: KEGCBF.10.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr Binary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
Source: lem.exe ReversingLabs: Detection: 28%
Source: C:\Users\user\Desktop\lem.exe File read: C:\Users\user\Desktop\lem.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\lem.exe "C:\Users\user\Desktop\lem.exe"
Source: C:\Users\user\Desktop\lem.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Son Son.cmd & Son.cmd & exit
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 820565
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "StudiedForeignTitansCircles" Eos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Bind + Dow 820565\n
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif 820565\Refugees.pif 820565\n
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 5
Source: C:\Users\user\Desktop\lem.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Son Son.cmd & Son.cmd & exit Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 820565 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "StudiedForeignTitansCircles" Eos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Bind + Dow 820565\n Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif 820565\Refugees.pif 820565\n Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 5 Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: dbghelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\timeout.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: lem.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: Refugees.pif, 0000000A.00000002.4115489405.000000000D19B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4115332973.000000000CD78000.00000002.00001000.00020000.00000000.sdmp, sqlt[1].dll.10.dr
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC
Source: sqlt[1].dll.10.dr Static PE information: section name: .00cfg
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C8AA5 push ecx; ret 10_2_009C8AB8
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB61BF9 push ecx; ret 10_2_0CD04C03
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB610C8 push ecx; ret 10_2_0CD63552

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\sqlt[1].dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A2577B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 10_2_00A2577B
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009B5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 10_2_009B5EDA
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C32E9 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 10_2_009C32E9
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lem.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\lem.exe Stalling execution: Execution stalls by calling Sleep
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\sqlt[1].dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif API coverage: 4.0 %
Source: C:\Windows\SysWOW64\timeout.exe TID: 2228 Thread sleep count: 39 > 30 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A047B7 GetFileAttributesW,FindFirstFileW,FindClose, 10_2_00A047B7
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A03E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 10_2_00A03E72
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 10_2_00A0C16C
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0CB81 FindFirstFileW,FindClose, 10_2_00A0CB81
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 10_2_00A0CC0C
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 10_2_00A0F445
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 10_2_00A0F5A2
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 10_2_00A0F8A3
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A03B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 10_2_00A03B4F
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009B5D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 10_2_009B5D13
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\ Jump to behavior
Source: Refugees.pif, 0000000A.00000002.4110915823.000000000196B000.00000004.00000800.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110715685.0000000001756000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Refugees.pif, 0000000A.00000002.4110715685.000000000179B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: VMwareVMware
Source: Refugees.pif, 0000000A.00000002.4110915823.000000000196B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWA
Source: Refugees.pif, 0000000A.00000002.4110715685.000000000179B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: VMwareVMware2*
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A143B9 BlockInput, 10_2_00A143B9
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009B5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 10_2_009B5240
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D5BDC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 10_2_009D5BDC
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009F86B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 10_2_009F86B0
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009CA284 SetUnhandledExceptionFilter, 10_2_009CA284
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009CA2B5 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 10_2_009CA2B5
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_0CB62C8E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 10_2_0CB62C8E

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: Process Memory Space: Refugees.pif PID: 6232, type: MEMORYSTR
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009F914C LogonUserW, 10_2_009F914C
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009B5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 10_2_009B5240
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A01932 SendInput,keybd_event, 10_2_00A01932
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A050A7 mouse_event, 10_2_00A050A7
Source: C:\Users\user\Desktop\lem.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Son Son.cmd & Son.cmd & exit Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 820565 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "StudiedForeignTitansCircles" Eos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Bind + Dow 820565\n Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif 820565\Refugees.pif 820565\n Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 5 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009F86B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 10_2_009F86B0
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A04D89 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 10_2_00A04D89
Source: lem.exe, 00000000.00000003.1646281231.00000000028B4000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4110005455.0000000000A55000.00000002.00000001.01000000.00000005.sdmp, Ignored.0.dr, Refugees.pif.1.dr Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: Refugees.pif Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009C878B cpuid 10_2_009C878B
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: GetLocaleInfoW, 10_2_0CB62112
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: GetLocaleInfoW, 10_2_0CB62112
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: GetACP,IsValidCodePage,GetLocaleInfoW, 10_2_0CB6298C
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: EnumSystemLocalesW, 10_2_0CD3FF17
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A0E0CA GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,__wsplitpath,_wcscat,_wcscat,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,_wcscpy,SetCurrentDirectoryW, 10_2_00A0E0CA
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009E0652 GetUserNameW, 10_2_009E0652
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_009D409A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 10_2_009D409A
Source: C:\Users\user\Desktop\lem.exe Code function: 0_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW, 0_2_00406805
Source: Refugees.pif, 0000000A.00000002.4110774990.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Refugees.pif, 0000000A.00000002.4111159434.0000000001B2E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 10.2.Refugees.pif.46d0000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Refugees.pif.17677d0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Refugees.pif.17677d0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000003.2931166846.0000000001891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110915823.0000000001928000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2930884990.0000000001891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2930715397.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2931122159.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110715685.0000000001756000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2930762938.0000000001929000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110774990.00000000017FB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2931048751.00000000046D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4111534243.00000000046D1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Refugees.pif PID: 6232, type: MEMORYSTR
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: Refugees.pif Binary or memory string: WIN_81
Source: Refugees.pif Binary or memory string: WIN_XP
Source: Refugees.pif Binary or memory string: WIN_XPe
Source: Refugees.pif.1.dr Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyteP
Source: Refugees.pif Binary or memory string: WIN_VISTA
Source: Refugees.pif Binary or memory string: WIN_7
Source: Refugees.pif Binary or memory string: WIN_8
Source: Yara match File source: Process Memory Space: Refugees.pif PID: 6232, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 10.2.Refugees.pif.46d0000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Refugees.pif.17677d0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Refugees.pif.17677d0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000003.2931166846.0000000001891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110915823.0000000001928000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2930884990.0000000001891000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2930715397.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2931122159.0000000001AE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110715685.0000000001756000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2930762938.0000000001929000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110774990.00000000017FB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000003.2931048751.00000000046D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4110845794.0000000001898000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4111534243.0000000004715000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4111534243.00000000046D1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Refugees.pif PID: 6232, type: MEMORYSTR
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A16733 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 10_2_00A16733
Source: C:\Users\user\AppData\Local\Temp\820565\Refugees.pif Code function: 10_2_00A16BF7 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 10_2_00A16BF7
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs