Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    1620s
  • max time network
    1478s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/10/2023, 11:07

General

  • Target

    XClient.exe

  • Size

    53KB

  • MD5

    eaaac4a17b21194048d0f564418354eb

  • SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

  • SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

  • SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • SSDEEP

    1536:F4DwCp5o8ExxcGF69Wu6ZOCV2qV64fUX8u:F4DwKaTxmGF69WZOCTVhcX8u

Malware Config

Extracted

Family

xworm

Version

5.0

C2

goheg99417-59409.portmap.host:59409

Mutex

cHm9d6xtfIRWUS7Z

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Xworm Payload 29 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 27 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5092
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3324
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4116
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\XClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1124
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4608
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3444
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2448
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4092
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2996
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4620
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4496
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1056
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:500
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5096
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2772
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3980
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3232
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1684
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:504
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4452
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4636
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2884
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3524
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4540
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:792
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1940
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4760
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1988
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3656
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4992
  • C:\Users\Admin\XClient.exe
    C:\Users\Admin\XClient.exe
    1⤵
    • Executes dropped EXE
    PID:4280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log

    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    17fbfbe3f04595e251287a6bfcdc35de

    SHA1

    b576aabfd5e6d5799d487011506ed1ae70688987

    SHA256

    2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

    SHA512

    449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    96e3b86880fedd5afc001d108732a3e5

    SHA1

    8fc17b39d744a9590a6d5897012da5e6757439a3

    SHA256

    c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294

    SHA512

    909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    dcbfa7aba52c52c01c0116e4b9a93927

    SHA1

    734769bc4d9011ef69f800a79a6b4425c423175d

    SHA256

    80b0da3509b86416c3a261450007ed1b47b36131acd8c71353197ce1f322c285

    SHA512

    703086106c854dcb3a99734bf9e94c264aab3bcd815c954abbb74fdbae690de893b3a3b2d2025506c7f790a7e1306c7e2de91a7074ea8ea028958559602fdf46

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cselyyis.dct.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • C:\Users\Admin\XClient.exe

    Filesize

    53KB

    MD5

    eaaac4a17b21194048d0f564418354eb

    SHA1

    cf80a897ef1c3ce5ee96c4a76361fa393b0377e3

    SHA256

    d5070e263784d46bf63ef95bb678f6fc52677e8f80aabdd731fc4962d3d11853

    SHA512

    ae87e9fda5144e362162700f46dbacd26ffda4743d006c20dd6c0b662ef1a9cba055d9e7c743d8d7faae5e38b4a7ca9913ca4cccc69bb09ef7e51e115ecd7ff4

  • memory/500-101-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/500-102-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/504-119-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/504-120-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/792-137-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/1056-98-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/1056-99-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/1684-116-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/1684-117-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2448-84-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2448-83-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2772-107-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2772-108-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2884-129-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2884-128-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2996-90-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/2996-89-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3232-113-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3232-114-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3324-44-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3324-46-0x000001FBE0D70000-0x000001FBE0D80000-memory.dmp

    Filesize

    64KB

  • memory/3324-45-0x000001FBE0D70000-0x000001FBE0D80000-memory.dmp

    Filesize

    64KB

  • memory/3324-49-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3444-81-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3444-80-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3524-131-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3524-132-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3980-111-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/3980-110-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4092-87-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4092-86-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4116-63-0x000002237F710000-0x000002237F720000-memory.dmp

    Filesize

    64KB

  • memory/4116-52-0x000002237F710000-0x000002237F720000-memory.dmp

    Filesize

    64KB

  • memory/4116-51-0x000002237F710000-0x000002237F720000-memory.dmp

    Filesize

    64KB

  • memory/4116-50-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4116-65-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4180-8-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4180-9-0x000001BC0A950000-0x000001BC0A960000-memory.dmp

    Filesize

    64KB

  • memory/4180-10-0x000001BC0A950000-0x000001BC0A960000-memory.dmp

    Filesize

    64KB

  • memory/4180-15-0x000001BC0A950000-0x000001BC0A960000-memory.dmp

    Filesize

    64KB

  • memory/4180-18-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4180-7-0x000001BC24F60000-0x000001BC24F82000-memory.dmp

    Filesize

    136KB

  • memory/4452-122-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4452-123-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4496-95-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4496-96-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4540-135-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4540-134-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4580-71-0x000000001B8D0000-0x000000001B8E0000-memory.dmp

    Filesize

    64KB

  • memory/4580-70-0x000000001B8D0000-0x000000001B8E0000-memory.dmp

    Filesize

    64KB

  • memory/4580-1-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4580-0-0x0000000000C30000-0x0000000000C44000-memory.dmp

    Filesize

    80KB

  • memory/4580-32-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4608-75-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4608-77-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4620-92-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4620-93-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4636-125-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/4636-126-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/5092-31-0x00000226D1210000-0x00000226D1220000-memory.dmp

    Filesize

    64KB

  • memory/5092-34-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/5092-30-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/5096-105-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB

  • memory/5096-104-0x00007FFE36180000-0x00007FFE36C41000-memory.dmp

    Filesize

    10.8MB