File name:

XClient.rar

Full analysis: https://app.any.run/tasks/b1c16d85-5a82-4356-a015-2de0d7c73017
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 08, 2024, 15:21:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
xworm
remote
ransomware
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

006148E1073D8C9165B3323101214EE4

SHA1:

C106090628A0513FCC8BD35968F9D78E96309310

SHA256:

E5386F19E8B3EF5E487A69CABD086E5B5070B796F1FB43651B84F0DB2AF4FAD1

SSDEEP:

768:LCe8JkkQmYT4zLHNCxeQu2Rl9fZeT4SAYvwfuVgTo6OUmqbwrbtPbXVNZV5qi3PG:Lr+YTck0y9AsYyIVKbwrxjlNpTVF+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • XClient.exe (PID: 116)
    • Changes powershell execution policy (Bypass)

      • XClient.exe (PID: 116)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 1112)
      • powershell.exe (PID: 616)
    • Adds process to the Windows Defender exclusion list

      • XClient.exe (PID: 116)
    • XWORM has been detected (YARA)

      • XClient.exe (PID: 116)
    • XWORM has been detected (SURICATA)

      • XClient.exe (PID: 116)
    • Drops the executable file immediately after the start

      • XClient.exe (PID: 116)
    • Actions looks like stealing of personal data

      • XClient.exe (PID: 116)
    • Connects to the CnC server

      • XClient.exe (PID: 116)
  • SUSPICIOUS

    • Reads the Internet Settings

      • XClient.exe (PID: 116)
      • powershell.exe (PID: 1112)
      • powershell.exe (PID: 616)
    • Reads security settings of Internet Explorer

      • XClient.exe (PID: 116)
    • Starts POWERSHELL.EXE for commands execution

      • XClient.exe (PID: 116)
    • Script adds exclusion path to Windows Defender

      • XClient.exe (PID: 116)
    • Using PowerShell to operate with local accounts

      • powershell.exe (PID: 1112)
      • powershell.exe (PID: 616)
    • Script adds exclusion process to Windows Defender

      • XClient.exe (PID: 116)
    • Executable content was dropped or overwritten

      • XClient.exe (PID: 116)
    • Connects to unusual port

      • XClient.exe (PID: 116)
    • Starts CMD.EXE for commands execution

      • XClient.exe (PID: 116)
    • Creates files like ransomware instruction

      • XClient.exe (PID: 116)
    • Write to the desktop.ini file (may be used to cloak folders)

      • XClient.exe (PID: 116)
    • Contacting a server suspected of hosting an CnC

      • XClient.exe (PID: 116)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3984)
    • Checks supported languages

      • XClient.exe (PID: 116)
      • wmpnscfg.exe (PID: 2368)
    • Reads the computer name

      • XClient.exe (PID: 116)
      • wmpnscfg.exe (PID: 2368)
    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 3984)
    • Reads the machine GUID from the registry

      • XClient.exe (PID: 116)
    • Manual execution by a user

      • XClient.exe (PID: 116)
      • wmpnscfg.exe (PID: 2368)
      • notepad.exe (PID: 2452)
      • msedge.exe (PID: 3524)
      • WinRAR.exe (PID: 1604)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 1112)
      • powershell.exe (PID: 616)
    • Create files in a temporary directory

      • XClient.exe (PID: 116)
    • Application launched itself

      • msedge.exe (PID: 2756)
      • msedge.exe (PID: 3524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(116) XClient.exe
C26.tcp.eu.ngrok.io:16745
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
Mutex7Ey70qZbWXMNNq5Q
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
31
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winrar.exe #XWORM xclient.exe powershell.exe no specs powershell.exe no specs wmpnscfg.exe no specs notepad.exe no specs cmd.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs PhotoViewer.dll no specs winrar.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
112"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1616 --field-trial-handle=1184,i,8205654322016092462,17219632495417986489,131072 /prefetch:8C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
116"C:\Users\admin\Desktop\XClient.exe" C:\Users\admin\Desktop\XClient.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\xclient.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
XWorm
(PID) Process(116) XClient.exe
C26.tcp.eu.ngrok.io:16745
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.2
Mutex7Ey70qZbWXMNNq5Q
616"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeXClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
664"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3892 --field-trial-handle=1184,i,8205654322016092462,17219632495417986489,131072 /prefetch:8C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1112"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\Desktop\XClient.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeXClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1344"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3860 --field-trial-handle=1184,i,8205654322016092462,17219632495417986489,131072 /prefetch:8C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1580"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=renderer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2240 --field-trial-handle=1184,i,8205654322016092462,17219632495417986489,131072 /prefetch:1C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1588C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\System32\dllhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1604"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\XClient.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1612"C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3900 --field-trial-handle=1184,i,8205654322016092462,17219632495417986489,131072 /prefetch:8C:\Program Files\Microsoft\Edge\Application\msedge.exemsedge.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Edge
Exit code:
0
Version:
109.0.1518.115
Modules
Images
c:\program files\microsoft\edge\application\msedge.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft\edge\application\109.0.1518.115\msedge_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
16 380
Read events
16 261
Write events
112
Delete events
7

Modification events

(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3984) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\curl-8.5.0_1-win32-mingw.zip
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\XClient.rar
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3984) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
Executable files
11
Suspicious files
220
Text files
95
Unknown types
23

Dropped files

PID
Process
Filename
Type
3984WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3984.40465\XClient.exeexecutable
MD5:EAB7D1977004B77C9CA3085415A16691
SHA256:448EB8154CEA6CB4AA50C1D3B131C0D1451CAF48F9A8649477F3F4F5F91930BE
1112powershell.exeC:\Users\admin\AppData\Local\Temp\qwchmdq4.fyk.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
1112powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
616powershell.exeC:\Users\admin\AppData\Local\Temp\ca4rt54j.jtd.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
116XClient.exeC:\Users\admin\NTUSER.DAT.ENCbinary
MD5:AC05EAAA37862276DC9E8DB8B643D612
SHA256:143BBBB7378967AC3F7F369C6C8F10BD0BA0E3D234411C3F280FB32BFF778A6B
616powershell.exeC:\Users\admin\AppData\Local\Temp\onk1bduo.j3r.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:
116XClient.exeC:\Users\admin\Contacts\desktop.ini.ENCbinary
MD5:7A0930BE8E614A3F2730722452CD6AF4
SHA256:675B2C50D61DE54A5BA521D634C371C9099A873130B0A8B54686E6725BD2D472
116XClient.exeC:\Users\admin\ntuser.ini.ENCbinary
MD5:CB9B50F028E869BA11D0130F59711252
SHA256:80CB1397D8B5D0D73F5618F37F79380306178FD9AB7249930DFFF10F183EAF87
116XClient.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp.ENCbinary
MD5:16C453CAA9E3072BDAB2C12BC6D7B424
SHA256:1E2C84692980CEC4AA7065A2DC8F1F1A03C070289AD7DC3EDA5D79438E5C894C
116XClient.exeC:\Users\admin\Desktop\accessoriescustomers.jpg.ENCbinary
MD5:4ED611E5C49D5A92AA3AD13C215EA3D3
SHA256:23341C38F045773D6F89D02034A566AC1E73FABFF29C319E18D27BDC406B5E92
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
25
DNS requests
20
Threats
89

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
224.0.0.252:5355
unknown
1088
svchost.exe
224.0.0.252:5355
unknown
116
XClient.exe
18.197.239.109:16745
6.tcp.eu.ngrok.io
AMAZON-02
DE
unknown
3944
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3524
msedge.exe
239.255.255.250:1900
unknown
3944
msedge.exe
204.79.197.239:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
unknown
3944
msedge.exe
95.100.146.16:443
www.bing.com
Akamai International B.V.
CZ
unknown
3944
msedge.exe
152.199.21.175:443
msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
EDGECAST
DE
whitelisted

DNS requests

Domain
IP
Reputation
6.tcp.eu.ngrok.io
  • 18.197.239.109
  • 52.28.247.255
unknown
config.edge.skype.com
  • 13.107.42.16
whitelisted
edge.microsoft.com
  • 204.79.197.239
  • 13.107.21.239
whitelisted
www.bing.com
  • 95.100.146.16
  • 95.100.146.33
  • 95.100.146.25
  • 95.100.146.32
  • 95.100.146.40
whitelisted
msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
  • 152.199.21.175
whitelisted
edgeservices.bing.com
  • 95.100.146.32
  • 95.100.146.19
  • 95.100.146.10
  • 95.100.146.27
  • 95.100.146.18
  • 95.100.146.16
  • 95.100.146.40
  • 95.100.146.33
whitelisted
th.bing.com
  • 95.100.146.18
  • 95.100.146.10
  • 95.100.146.27
  • 95.100.146.32
  • 95.100.146.33
  • 95.100.146.40
  • 95.100.146.16
  • 95.100.146.19
whitelisted
login.microsoftonline.com
  • 40.126.31.69
  • 20.190.159.64
  • 20.190.159.75
  • 20.190.159.4
  • 20.190.159.0
  • 20.190.159.23
  • 20.190.159.68
  • 40.126.31.67
whitelisted
www2.bing.com
  • 172.64.154.167
  • 104.18.33.89
whitelisted

Threats

PID
Process
Class
Message
1088
svchost.exe
Misc activity
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
116
XClient.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm Network Packet
1088
svchost.exe
Misc activity
ET INFO DNS Query to a *.ngrok domain (ngrok.io)
116
XClient.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm Network Packet
85 ETPRO signatures available at the full report
Process
Message
XClient.exe
StandardIn has not been redirected.
XClient.exe
StandardIn has not been redirected.
XClient.exe
StandardIn has not been redirected.
XClient.exe
StandardIn has not been redirected.
XClient.exe
StandardIn has not been redirected.
XClient.exe
Access is denied
XClient.exe
Unable to enumerate the process modules.
XClient.exe
Unable to enumerate the process modules.