Windows Analysis Report
W1FREE.exe

Overview

General Information

Sample name: W1FREE.exe
Analysis ID: 1532111
MD5: 6f7cabf4b4354595f267d7d0860a7264
SHA1: 3743b4d0f283254216471af3d7a48febe1ea3d22
SHA256: ef18dab7131e795b252462e96eee632dcde3eacd98e4b58078eb82c74f5bd2a4
Tags: exeuser-aachum
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Machine Learning detection for dropped file
Machine Learning detection for sample
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: W1FREE.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\system.exe Avira: detection malicious, Label: TR/Spy.Gen
Source: W1FREE.exe Malware Configuration Extractor: Xworm {"C2 url": ["choose-throw.gl.at.ply.gg"], "Port": "13217", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source: choose-throw.gl.at.ply.gg Virustotal: Detection: 8% Perma Link
Source: choose-throw.gl.at.ply.gg Virustotal: Detection: 8% Perma Link
Source: C:\Users\user\AppData\Roaming\system.exe ReversingLabs: Detection: 81%
Source: C:\Users\user\AppData\Roaming\system.exe Virustotal: Detection: 76% Perma Link
Source: W1FREE.exe Virustotal: Detection: 76% Perma Link
Source: W1FREE.exe ReversingLabs: Detection: 81%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\system.exe Joe Sandbox ML: detected
Source: W1FREE.exe Joe Sandbox ML: detected
Source: W1FREE.exe String decryptor: choose-throw.gl.at.ply.gg
Source: W1FREE.exe String decryptor: 13217
Source: W1FREE.exe String decryptor: <123456789>
Source: W1FREE.exe String decryptor: <Xwormmm>
Source: W1FREE.exe String decryptor: USB.exe
Source: W1FREE.exe String decryptor: %AppData%
Source: W1FREE.exe String decryptor: system.exe
Source: W1FREE.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: W1FREE.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:63601 -> 147.185.221.23:13217
Source: Network traffic Suricata IDS: 2853193 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:63770 -> 147.185.221.23:13217
Source: Malware configuration extractor URLs: choose-throw.gl.at.ply.gg
Source: Yara match File source: W1FREE.exe, type: SAMPLE
Source: Yara match File source: 0.0.W1FREE.exe.580000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\Users\user\AppData\Roaming\system.exe, type: DROPPED
Source: global traffic TCP traffic: 192.168.2.4:49731 -> 147.185.221.23:13217
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View ASN Name: TUT-ASUS TUT-ASUS
Source: Joe Sandbox View ASN Name: SALSGIVERUS SALSGIVERUS
Source: unknown DNS query: name: ip-api.com
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: global traffic DNS traffic detected: DNS query: choose-throw.gl.at.ply.gg
Source: global traffic DNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: W1FREE.exe, system.exe.0.dr String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: W1FREE.exe, 00000000.00000002.4187602657.0000000002821000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

Operating System Destruction

barindex
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: 01 00 00 00 Jump to behavior

System Summary

barindex
Source: W1FREE.exe, type: SAMPLE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.0.W1FREE.exe.580000.0.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000000.1733310879.0000000000582000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\AppData\Roaming\system.exe, type: DROPPED Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\Desktop\W1FREE.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F2381 0_2_00007FFD9B7F2381
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F1719 0_2_00007FFD9B7F1719
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F6E62 0_2_00007FFD9B7F6E62
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F0860 0_2_00007FFD9B7F0860
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F60B6 0_2_00007FFD9B7F60B6
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F20ED 0_2_00007FFD9B7F20ED
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F108D 0_2_00007FFD9B7F108D
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 3_2_00007FFD9B7E1719 3_2_00007FFD9B7E1719
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 3_2_00007FFD9B7E1038 3_2_00007FFD9B7E1038
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 3_2_00007FFD9B7E20ED 3_2_00007FFD9B7E20ED
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 7_2_00007FFD9B7D1719 7_2_00007FFD9B7D1719
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 7_2_00007FFD9B7D1038 7_2_00007FFD9B7D1038
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 7_2_00007FFD9B7D20ED 7_2_00007FFD9B7D20ED
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 8_2_00007FFD9B801719 8_2_00007FFD9B801719
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 8_2_00007FFD9B801038 8_2_00007FFD9B801038
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 8_2_00007FFD9B8020ED 8_2_00007FFD9B8020ED
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 9_2_00007FFD9B7F1719 9_2_00007FFD9B7F1719
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 9_2_00007FFD9B7F1038 9_2_00007FFD9B7F1038
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 9_2_00007FFD9B7F20ED 9_2_00007FFD9B7F20ED
Source: W1FREE.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: W1FREE.exe, type: SAMPLE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.0.W1FREE.exe.580000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000000.1733310879.0000000000582000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: C:\Users\user\AppData\Roaming\system.exe, type: DROPPED Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: W1FREE.exe, 6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.cs Cryptographic APIs: 'TransformFinalBlock'
Source: W1FREE.exe, 6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.cs Cryptographic APIs: 'TransformFinalBlock'
Source: W1FREE.exe, aeb2vUhvoKPSctPnis29AiZnkul954D1FxQDUTPtu8VEAME42Q1uy0i9.cs Cryptographic APIs: 'TransformFinalBlock'
Source: system.exe.0.dr, 6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.cs Cryptographic APIs: 'TransformFinalBlock'
Source: system.exe.0.dr, 6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.cs Cryptographic APIs: 'TransformFinalBlock'
Source: system.exe.0.dr, aeb2vUhvoKPSctPnis29AiZnkul954D1FxQDUTPtu8VEAME42Q1uy0i9.cs Cryptographic APIs: 'TransformFinalBlock'
Source: W1FREE.exe, htj7fUSLQQK97C901WtrftmY.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: W1FREE.exe, htj7fUSLQQK97C901WtrftmY.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: system.exe.0.dr, htj7fUSLQQK97C901WtrftmY.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: system.exe.0.dr, htj7fUSLQQK97C901WtrftmY.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@10/4@4/2
Source: C:\Users\user\Desktop\W1FREE.exe File created: C:\Users\user\AppData\Roaming\system.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Mutant created: NULL
Source: C:\Users\user\Desktop\W1FREE.exe Mutant created: \Sessions\1\BaseNamedObjects\IKvrqUJT9r6eDqAD
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4444:120:WilError_03
Source: C:\Users\user\Desktop\W1FREE.exe File created: C:\Users\user\AppData\Local\Temp\Log.tmp Jump to behavior
Source: W1FREE.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: W1FREE.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\W1FREE.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: W1FREE.exe Virustotal: Detection: 76%
Source: W1FREE.exe ReversingLabs: Detection: 81%
Source: C:\Users\user\Desktop\W1FREE.exe File read: C:\Users\user\Desktop\W1FREE.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\W1FREE.exe "C:\Users\user\Desktop\W1FREE.exe"
Source: C:\Users\user\Desktop\W1FREE.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system" /tr "C:\Users\user\AppData\Roaming\system.exe"
Source: C:\Windows\System32\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\system.exe C:\Users\user\AppData\Roaming\system.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\system.exe "C:\Users\user\AppData\Roaming\system.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\system.exe "C:\Users\user\AppData\Roaming\system.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\system.exe C:\Users\user\AppData\Roaming\system.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\system.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\system.exe
Source: C:\Users\user\Desktop\W1FREE.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system" /tr "C:\Users\user\AppData\Roaming\system.exe" Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: system.lnk.0.dr LNK file: ..\..\..\..\..\system.exe
Source: W1FREE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: W1FREE.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: W1FREE.exe, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{_0jCpSn3TPAiA1lUmUeGqUs0q.EeujjSIzyXUICF1S3bORbmHp,_0jCpSn3TPAiA1lUmUeGqUs0q._8TdRhsD1ulpkL870HoYM35Wh,_0jCpSn3TPAiA1lUmUeGqUs0q._7nJLjrbdeYfocUZ6dc18LHFp,_0jCpSn3TPAiA1lUmUeGqUs0q.MUJV2M1fC17zDx2fOzoEXVQt,_6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.svlAUNrhs4fhd3uAwZsjSDNH8BKJsWu6E7WqtjpL6()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: W1FREE.exe, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{oWHb8YNKwzEmM0WfXhT5Mw7f[2],_6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.RjGqQ1hXLVMl8rZfodfdHL3Pi1iIYsrUOwhUJzR7t(Convert.FromBase64String(oWHb8YNKwzEmM0WfXhT5Mw7f[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: system.exe.0.dr, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{_0jCpSn3TPAiA1lUmUeGqUs0q.EeujjSIzyXUICF1S3bORbmHp,_0jCpSn3TPAiA1lUmUeGqUs0q._8TdRhsD1ulpkL870HoYM35Wh,_0jCpSn3TPAiA1lUmUeGqUs0q._7nJLjrbdeYfocUZ6dc18LHFp,_0jCpSn3TPAiA1lUmUeGqUs0q.MUJV2M1fC17zDx2fOzoEXVQt,_6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.svlAUNrhs4fhd3uAwZsjSDNH8BKJsWu6E7WqtjpL6()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: system.exe.0.dr, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{oWHb8YNKwzEmM0WfXhT5Mw7f[2],_6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.RjGqQ1hXLVMl8rZfodfdHL3Pi1iIYsrUOwhUJzR7t(Convert.FromBase64String(oWHb8YNKwzEmM0WfXhT5Mw7f[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: W1FREE.exe, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: W84JWrZQi8a1qILCmJEI5pOH System.AppDomain.Load(byte[])
Source: W1FREE.exe, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: azGXGnPXVh2zgxAyflDnkkHd System.AppDomain.Load(byte[])
Source: W1FREE.exe, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: azGXGnPXVh2zgxAyflDnkkHd
Source: system.exe.0.dr, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: W84JWrZQi8a1qILCmJEI5pOH System.AppDomain.Load(byte[])
Source: system.exe.0.dr, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: azGXGnPXVh2zgxAyflDnkkHd System.AppDomain.Load(byte[])
Source: system.exe.0.dr, hCIvBsyFoejXxD1JkhVUXMOe.cs .Net Code: azGXGnPXVh2zgxAyflDnkkHd
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F002A pushad ; iretd 0_2_00007FFD9B7F00C1
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F2ADD push ebx; ret 0_2_00007FFD9B7F2B4A
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 3_2_00007FFD9B7E00AD pushad ; iretd 3_2_00007FFD9B7E00C1
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 7_2_00007FFD9B7D00AD pushad ; iretd 7_2_00007FFD9B7D00C1
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 8_2_00007FFD9B8000AD pushad ; iretd 8_2_00007FFD9B8000C1
Source: C:\Users\user\AppData\Roaming\system.exe Code function: 9_2_00007FFD9B7F00AD pushad ; iretd 9_2_00007FFD9B7F00C1
Source: W1FREE.exe, rJQ9eU60npeq652Ibo7jvQRXM3rUdlYngpwbUMtxi.cs High entropy of concatenated method names: 'twi6K42bPTI4GYQ2n6IsgBa8hmZagm1U1c3lHShmH', 'pd60DaUs74BzskNbNT6A1gpuowjaPpKAFvmmHKmz6', 'WkiiAo4UsOuxoNgzFOBvuWbV5dZM8oJ6bdMBo9FqY', 'O61PK4T27e2ko0ux', 'do5cd0W2YtVxAzA4', 'iGn1249pBOkO0He2', 'x9uFtPMH24vwKfrD', 'kQ8Sq3SK06BRDWEf', 'mM658JXFajkwzrew', 'wGJghNiG7QBcQvgl'
Source: W1FREE.exe, 0jCpSn3TPAiA1lUmUeGqUs0q.cs High entropy of concatenated method names: 'APUhdyFM3p8VQO8im0tPPWLDrpUSVmeGxTqyG1xxF', 'dnrjiAuGSQBMv6SMkHl3Nen268nihLPPQb1vBIJp9', 'WwOJf0xn8ZQaqUpTM5sVgfMB45DIJSNdBLxdY8IbI', 'XZ4E5rO0tQ5oWB8DG6CjKvYLtgFYAgqXTFkNVKab8'
Source: W1FREE.exe, nCyWPpVLNarjz8xbfSRSEn60.cs High entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', 'xhUg7OzetlYqccN2GXjWru6gaczDolrHBW2w6Q2Dx', 'aYRQG8twAkHNgK3B6VvdE9g2eriVfA27rnQjc6PYv', '_4O2M0VijjDsV91docL8dyBZn37l99A6yH8IOUOfUO', 'TAJhLWNIKRwhgBJMAngVKSaXns5T1WLXqvBIKy7T1'
Source: W1FREE.exe, MtWeevp3Ou6I0D9xZmY4TWpP.cs High entropy of concatenated method names: '_8cawZgo3hwxTF2OX1GlJKMe3', '_3HNkuljQi9I1KUd6Ok5x82gO', 'PvABkv8h23X1x3rqe2HfxzJY', 'agOZabpfCbyDM4Lal205i7Mr', '_6dcLdQh5gMgNAD4pGTnFP9Vl', 'SXbDnS14rMZU5U0wl2jhEfIX', 'iKYmL6S8wDSYECgCcDoE1uIp', 'S7wgpZ9xdM8DaOcDLCbLDoeo', 'BdFoWeM3p98ZWEOaVxdBioV7', 'CDiZ2FOgrQwwZSzeGksYL29R'
Source: W1FREE.exe, FuD0wDdNzpjleaHRPL2HVwuy4urGRNvot3Vq0xbZ2Sokj3t4TymJdGe9.cs High entropy of concatenated method names: 'QGT6IrhPmY39lxWGU1srAJf76HKcE9b0yeXVqU83PfjQd0mZztHXmqPc', 'qr2GqV4BneI0bESBEyal7B209grGImhZtQ8AYIOjRFm86LNJZEeEKXf2', 'SRMYAdDNssxbwaeKWybVYM875anYLy4ZL3UFqvfSMoSKNYSp0RoVO36G', 'm5OuSmSvZg0PfOr1iABaquK6xiw559C4ROulGyC0MM2Oliz7HrOOnKsQ', 'LiErNUxWAQGHZriT', 'CYjuVsYhgisqUsZ9', 'rBPgm1TQTCC52zd8', '_4YEUO6Dz4U184SJq', 'oMetrFt8H6kkgOML', 'UzuYfB9V9qbM5eu1'
Source: W1FREE.exe, 6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.cs High entropy of concatenated method names: 'MGnFeT3WUePNZQMv3437ZKqY7hojUM0kctoYnLmaVQjYehPoKOlkqTwA', 'SETVYJuJCWjXnGf960cSswuTsBS52pj8PUP4W6e47HQiZCWzZSkGSlf6', 'GQZWVgEqqDyFnU1maWpzlWxwpO4xIKT3VlQnqd7uHe3z41nYK5YhvtET', 'W5PshI6C9ukuVqYoKZHmtXVNscb43SoHptocm3MgZ3svBCmtgjmwVKpq', 'tXoC4yYAldnHuZBesINSyKm71uliux1pLdZdTfKQr0j7JMp5VebGBGv7', 's4QvAGDWP1HM9ECQhSsy1UBkDWIGwtabHw44nzi63tTDOsm3EuraQFQa', 'qH3uGlGjI9Sd34aZvrc68cvg17hgAvm7m14yEIHPlr5Cq3t5INUNnTQG', 'CddG2dy6VNGghEP4YCMAd52S4XecTBOa1cuPzs1hW3VuoU9StsbQ5blG', 'z7rcpOFlQ3modWEEpDLR20DgL7FqJtFPNZ7z5NoTAu9poCXbs4l7zE9R', 'NytehDfXhaK9rYpU2GuCgbFax9dsPdnKi4lEmUmdeGPSdkrq4zBWiRNm'
Source: W1FREE.exe, htj7fUSLQQK97C901WtrftmY.cs High entropy of concatenated method names: 'xopZST7ELXh3YP8gnZnCnaFi', 'WeJfjxRnS2Sjf47CMwNHwlro', 'dgjnJXGWpg4T4u2V432Es95x', 'TkbVwBYUn8KIg29GJAdG6cNW', 'ivHTOfvQpyKSYefxBE9aAz7Q', 'UOur1LYxR0GJa6xkO3t41w6p', 'BBgXntJCVHgdPagrWHRF4wz8', 'PmMiuVzIa0346MsdEkFZJ9Ib', 'U1TF64AUVmNK3VTHghw0a4lW', 'UR8JinKNdIxXrYzvctjy97xB'
Source: W1FREE.exe, 3IpF7as7Q5ypJGArhFbS4vqg.cs High entropy of concatenated method names: 'n1gwRAflUanT86uOPQ1bMrDV', 'Dnb5TNc6c6vZYtTlgEW54llR', 'ZRyyZiiLcdnEzzEEUjxV48Bl', '_3MpveEuNJwh8swRAPCRrLkE3', 'lPVABD2nYnfnJa54sqv3ivGw', 'axp7mk8yk08JEfoffPgRzRoQQrFr0o6vqh3uUH3NoPqz7uEocrlSQtpL', '_2P5n0iD1s9mKOTCtEziZjIsYC2jCc0FecI4bQRDfjntvqGHhHVjPAGAE', 'xht5tNfOIcFjwt3IVheVHFgyge9kB0DUMC1UQZeqCvRXmtjPSOLHF8Gl', 'kKKmzu0XMc0dnPTDfUXr2kXrUT7LLIp5BFqakSgrzEQYYXoxp257PqGT', 'YtXK8WDxtVopS7mbfdsUJaxtzw2VbwgksCAkQRCMZVoWaouLexPrDH8T'
Source: W1FREE.exe, aeb2vUhvoKPSctPnis29AiZnkul954D1FxQDUTPtu8VEAME42Q1uy0i9.cs High entropy of concatenated method names: 'INQd7GVpMr6hmJiSMFIhdupgZbGVB2WBs4HdrokFFOF1oZqC7dhVlUDk', 'OPFRRfuA4vBHlN59', 'lXNPGrhajeHjy0Lf', 'XalDw047YSvkHW5v', 'OdwrwORS2C5Xktjq'
Source: W1FREE.exe, hCIvBsyFoejXxD1JkhVUXMOe.cs High entropy of concatenated method names: 'qHyr4ETbeUDkCSWxoVl0nnuK', 'W84JWrZQi8a1qILCmJEI5pOH', 'K1CpqllZmuykNbug24AgfAUa', 'bQ6rm6tcRey7WMfPsnzTKmpK', 'ShxWF6tArkG02XEcTI1StqEz', 'g7AGvBAwbulEvBVDrcw27I2v', '_895w1e5wVcdFJ4D2fDrqjC1O', 'oXHKmrbxXJWLu8U2CeGF73qp', 'vfGNkigj2jbtwDPv82ZXeXUp', 'qWgPMWtkj2qbN0hUC5UEGLNt'
Source: system.exe.0.dr, rJQ9eU60npeq652Ibo7jvQRXM3rUdlYngpwbUMtxi.cs High entropy of concatenated method names: 'twi6K42bPTI4GYQ2n6IsgBa8hmZagm1U1c3lHShmH', 'pd60DaUs74BzskNbNT6A1gpuowjaPpKAFvmmHKmz6', 'WkiiAo4UsOuxoNgzFOBvuWbV5dZM8oJ6bdMBo9FqY', 'O61PK4T27e2ko0ux', 'do5cd0W2YtVxAzA4', 'iGn1249pBOkO0He2', 'x9uFtPMH24vwKfrD', 'kQ8Sq3SK06BRDWEf', 'mM658JXFajkwzrew', 'wGJghNiG7QBcQvgl'
Source: system.exe.0.dr, 0jCpSn3TPAiA1lUmUeGqUs0q.cs High entropy of concatenated method names: 'APUhdyFM3p8VQO8im0tPPWLDrpUSVmeGxTqyG1xxF', 'dnrjiAuGSQBMv6SMkHl3Nen268nihLPPQb1vBIJp9', 'WwOJf0xn8ZQaqUpTM5sVgfMB45DIJSNdBLxdY8IbI', 'XZ4E5rO0tQ5oWB8DG6CjKvYLtgFYAgqXTFkNVKab8'
Source: system.exe.0.dr, nCyWPpVLNarjz8xbfSRSEn60.cs High entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', 'xhUg7OzetlYqccN2GXjWru6gaczDolrHBW2w6Q2Dx', 'aYRQG8twAkHNgK3B6VvdE9g2eriVfA27rnQjc6PYv', '_4O2M0VijjDsV91docL8dyBZn37l99A6yH8IOUOfUO', 'TAJhLWNIKRwhgBJMAngVKSaXns5T1WLXqvBIKy7T1'
Source: system.exe.0.dr, MtWeevp3Ou6I0D9xZmY4TWpP.cs High entropy of concatenated method names: '_8cawZgo3hwxTF2OX1GlJKMe3', '_3HNkuljQi9I1KUd6Ok5x82gO', 'PvABkv8h23X1x3rqe2HfxzJY', 'agOZabpfCbyDM4Lal205i7Mr', '_6dcLdQh5gMgNAD4pGTnFP9Vl', 'SXbDnS14rMZU5U0wl2jhEfIX', 'iKYmL6S8wDSYECgCcDoE1uIp', 'S7wgpZ9xdM8DaOcDLCbLDoeo', 'BdFoWeM3p98ZWEOaVxdBioV7', 'CDiZ2FOgrQwwZSzeGksYL29R'
Source: system.exe.0.dr, FuD0wDdNzpjleaHRPL2HVwuy4urGRNvot3Vq0xbZ2Sokj3t4TymJdGe9.cs High entropy of concatenated method names: 'QGT6IrhPmY39lxWGU1srAJf76HKcE9b0yeXVqU83PfjQd0mZztHXmqPc', 'qr2GqV4BneI0bESBEyal7B209grGImhZtQ8AYIOjRFm86LNJZEeEKXf2', 'SRMYAdDNssxbwaeKWybVYM875anYLy4ZL3UFqvfSMoSKNYSp0RoVO36G', 'm5OuSmSvZg0PfOr1iABaquK6xiw559C4ROulGyC0MM2Oliz7HrOOnKsQ', 'LiErNUxWAQGHZriT', 'CYjuVsYhgisqUsZ9', 'rBPgm1TQTCC52zd8', '_4YEUO6Dz4U184SJq', 'oMetrFt8H6kkgOML', 'UzuYfB9V9qbM5eu1'
Source: system.exe.0.dr, 6n54hoB8iZXb7Qvi3d5Ahe2R2a4iz0JjBSdIrbFzQ4yYn7BBxzWHhzUi.cs High entropy of concatenated method names: 'MGnFeT3WUePNZQMv3437ZKqY7hojUM0kctoYnLmaVQjYehPoKOlkqTwA', 'SETVYJuJCWjXnGf960cSswuTsBS52pj8PUP4W6e47HQiZCWzZSkGSlf6', 'GQZWVgEqqDyFnU1maWpzlWxwpO4xIKT3VlQnqd7uHe3z41nYK5YhvtET', 'W5PshI6C9ukuVqYoKZHmtXVNscb43SoHptocm3MgZ3svBCmtgjmwVKpq', 'tXoC4yYAldnHuZBesINSyKm71uliux1pLdZdTfKQr0j7JMp5VebGBGv7', 's4QvAGDWP1HM9ECQhSsy1UBkDWIGwtabHw44nzi63tTDOsm3EuraQFQa', 'qH3uGlGjI9Sd34aZvrc68cvg17hgAvm7m14yEIHPlr5Cq3t5INUNnTQG', 'CddG2dy6VNGghEP4YCMAd52S4XecTBOa1cuPzs1hW3VuoU9StsbQ5blG', 'z7rcpOFlQ3modWEEpDLR20DgL7FqJtFPNZ7z5NoTAu9poCXbs4l7zE9R', 'NytehDfXhaK9rYpU2GuCgbFax9dsPdnKi4lEmUmdeGPSdkrq4zBWiRNm'
Source: system.exe.0.dr, htj7fUSLQQK97C901WtrftmY.cs High entropy of concatenated method names: 'xopZST7ELXh3YP8gnZnCnaFi', 'WeJfjxRnS2Sjf47CMwNHwlro', 'dgjnJXGWpg4T4u2V432Es95x', 'TkbVwBYUn8KIg29GJAdG6cNW', 'ivHTOfvQpyKSYefxBE9aAz7Q', 'UOur1LYxR0GJa6xkO3t41w6p', 'BBgXntJCVHgdPagrWHRF4wz8', 'PmMiuVzIa0346MsdEkFZJ9Ib', 'U1TF64AUVmNK3VTHghw0a4lW', 'UR8JinKNdIxXrYzvctjy97xB'
Source: system.exe.0.dr, 3IpF7as7Q5ypJGArhFbS4vqg.cs High entropy of concatenated method names: 'n1gwRAflUanT86uOPQ1bMrDV', 'Dnb5TNc6c6vZYtTlgEW54llR', 'ZRyyZiiLcdnEzzEEUjxV48Bl', '_3MpveEuNJwh8swRAPCRrLkE3', 'lPVABD2nYnfnJa54sqv3ivGw', 'axp7mk8yk08JEfoffPgRzRoQQrFr0o6vqh3uUH3NoPqz7uEocrlSQtpL', '_2P5n0iD1s9mKOTCtEziZjIsYC2jCc0FecI4bQRDfjntvqGHhHVjPAGAE', 'xht5tNfOIcFjwt3IVheVHFgyge9kB0DUMC1UQZeqCvRXmtjPSOLHF8Gl', 'kKKmzu0XMc0dnPTDfUXr2kXrUT7LLIp5BFqakSgrzEQYYXoxp257PqGT', 'YtXK8WDxtVopS7mbfdsUJaxtzw2VbwgksCAkQRCMZVoWaouLexPrDH8T'
Source: system.exe.0.dr, aeb2vUhvoKPSctPnis29AiZnkul954D1FxQDUTPtu8VEAME42Q1uy0i9.cs High entropy of concatenated method names: 'INQd7GVpMr6hmJiSMFIhdupgZbGVB2WBs4HdrokFFOF1oZqC7dhVlUDk', 'OPFRRfuA4vBHlN59', 'lXNPGrhajeHjy0Lf', 'XalDw047YSvkHW5v', 'OdwrwORS2C5Xktjq'
Source: system.exe.0.dr, hCIvBsyFoejXxD1JkhVUXMOe.cs High entropy of concatenated method names: 'qHyr4ETbeUDkCSWxoVl0nnuK', 'W84JWrZQi8a1qILCmJEI5pOH', 'K1CpqllZmuykNbug24AgfAUa', 'bQ6rm6tcRey7WMfPsnzTKmpK', 'ShxWF6tArkG02XEcTI1StqEz', 'g7AGvBAwbulEvBVDrcw27I2v', '_895w1e5wVcdFJ4D2fDrqjC1O', 'oXHKmrbxXJWLu8U2CeGF73qp', 'vfGNkigj2jbtwDPv82ZXeXUp', 'qWgPMWtkj2qbN0hUC5UEGLNt'
Source: C:\Users\user\Desktop\W1FREE.exe File created: C:\Users\user\AppData\Roaming\system.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\W1FREE.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system" /tr "C:\Users\user\AppData\Roaming\system.exe"
Source: C:\Users\user\Desktop\W1FREE.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.lnk Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.lnk Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run system Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run system Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: W1FREE.exe, 00000000.00000002.4187602657.0000000002821000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: W1FREE.exe, system.exe.0.dr Binary or memory string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
Source: C:\Users\user\Desktop\W1FREE.exe Memory allocated: 2680000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Memory allocated: 1A820000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1410000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1B020000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1710000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1B1A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 9D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1A5B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 11F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1AFD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 950000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1A960000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: C10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Memory allocated: 1A690000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Window / User API: threadDelayed 8169 Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Window / User API: threadDelayed 1678 Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe TID: 6048 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe TID: 764 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe TID: 5676 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe TID: 1364 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe TID: 6244 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe TID: 1364 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe TID: 1068 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe File Volume queried: unknown FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: system.exe.0.dr Binary or memory string: vmware
Source: W1FREE.exe, 00000000.00000002.4190305523.000000001B685000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\W1FREE.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\AppData\Roaming\system.exe System information queried: CodeIntegrityInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe System information queried: CodeIntegrityInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Code function: 0_2_00007FFD9B7F7A71 CheckRemoteDebuggerPresent, 0_2_00007FFD9B7F7A71
Source: C:\Users\user\Desktop\W1FREE.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system" /tr "C:\Users\user\AppData\Roaming\system.exe" Jump to behavior
Source: W1FREE.exe, 00000000.00000002.4187602657.0000000002983000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0
Source: W1FREE.exe, 00000000.00000002.4187602657.0000000002983000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: W1FREE.exe, 00000000.00000002.4187602657.0000000002983000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
Source: W1FREE.exe, 00000000.00000002.4187602657.0000000002983000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0@
Source: W1FREE.exe, 00000000.00000002.4187602657.0000000002983000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager2b
Source: C:\Users\user\Desktop\W1FREE.exe Queries volume information: C:\Users\user\Desktop\W1FREE.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Queries volume information: C:\Users\user\AppData\Roaming\system.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Queries volume information: C:\Users\user\AppData\Roaming\system.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Queries volume information: C:\Users\user\AppData\Roaming\system.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Queries volume information: C:\Users\user\AppData\Roaming\system.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Queries volume information: C:\Users\user\AppData\Roaming\system.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\system.exe Queries volume information: unknown VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\W1FREE.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: W1FREE.exe, 00000000.00000002.4190305523.000000001B727000.00000004.00000020.00020000.00000000.sdmp, W1FREE.exe, 00000000.00000002.4186853644.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, W1FREE.exe, 00000000.00000002.4190305523.000000001B685000.00000004.00000020.00020000.00000000.sdmp, W1FREE.exe, 00000000.00000002.4190305523.000000001B6BD000.00000004.00000020.00020000.00000000.sdmp, W1FREE.exe, 00000000.00000002.4190305523.000000001B6D4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\W1FREE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: W1FREE.exe, type: SAMPLE
Source: Yara match File source: 0.0.W1FREE.exe.580000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1733310879.0000000000582000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4187602657.0000000002821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: W1FREE.exe PID: 6892, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\system.exe, type: DROPPED

Remote Access Functionality

barindex
Source: Yara match File source: W1FREE.exe, type: SAMPLE
Source: Yara match File source: 0.0.W1FREE.exe.580000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1733310879.0000000000582000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.4187602657.0000000002821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: W1FREE.exe PID: 6892, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\system.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs