File name:

awp.gg.exe

Full analysis: https://app.any.run/tasks/61c602f5-2604-48ef-9a72-7c3f48f3155c
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: February 19, 2025, 14:46:30
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
roblox
evasion
remote
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
MD5:

EE8945C63BBD30C8204D181E33F5947C

SHA1:

1BD4CE53521F0DF5619E6CCC676A3778C7790B23

SHA256:

388760280F235E469A54589041C820FB0E2D14D116CD0331534EF0BA76C7446B

SSDEEP:

98304:vW+Ujw/vR3ehcyQEzYWO3zBxEJPON5RRNdf/3yXx+EqTFlDoWsnJ+mUSH+Ln6GaC:j5cJFUeWGcxA45Ll

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Bypass execution policy to execute commands

      • powershell.exe (PID: 6484)
    • Adds path to the Windows Defender exclusion list

      • awp.gg.exe (PID: 6368)
    • Changes powershell execution policy (Bypass)

      • awp.gg.exe (PID: 6368)
    • Changes the autorun value in the registry

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
    • Uses Task Scheduler to run other applications

      • XClient.exe (PID: 7012)
    • Create files in the Startup directory

      • XClient.exe (PID: 7012)
    • XWORM has been detected (SURICATA)

      • XClient.exe (PID: 7012)
    • XWORM has been detected (YARA)

      • XClient.exe (PID: 7012)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
    • Reads security settings of Internet Explorer

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
    • Script adds exclusion path to Windows Defender

      • awp.gg.exe (PID: 6368)
    • Starts POWERSHELL.EXE for commands execution

      • awp.gg.exe (PID: 6368)
    • Executable content was dropped or overwritten

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
    • Connects to unusual port

      • XClient.exe (PID: 7012)
    • Checks for external IP

      • XClient.exe (PID: 7012)
      • svchost.exe (PID: 2192)
    • Starts CMD.EXE for commands execution

      • XClient.exe (PID: 7012)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 3724)
    • Contacting a server suspected of hosting an CnC

      • XClient.exe (PID: 7012)
    • Deletes scheduled task without confirmation

      • schtasks.exe (PID: 648)
    • Executing commands from a ".bat" file

      • XClient.exe (PID: 7012)
  • INFO

    • Reads the computer name

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
      • tool.exe (PID: 7040)
    • Checks supported languages

      • awp.gg.exe (PID: 6368)
      • tool.exe (PID: 7040)
      • XClient.exe (PID: 7012)
    • Process checks computer location settings

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6484)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6484)
    • Reads the machine GUID from the registry

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
    • ROBLOX mutex has been found

      • tool.exe (PID: 7040)
    • Create files in a temporary directory

      • awp.gg.exe (PID: 6368)
      • XClient.exe (PID: 7012)
    • Reads Environment values

      • XClient.exe (PID: 7012)
    • Disables trace logs

      • XClient.exe (PID: 7012)
    • Checks proxy server information

      • XClient.exe (PID: 7012)
    • Creates files or folders in the user directory

      • XClient.exe (PID: 7012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:02:19 10:29:15+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 11
CodeSize: 7928832
InitializedDataSize: 23552
UninitializedDataSize: -
EntryPoint: 0x0000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 1.0.0.0
InternalName: awp.gg.exe
LegalCopyright:
OriginalFileName: awp.gg.exe
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
131
Monitored processes
13
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start awp.gg.exe powershell.exe no specs conhost.exe no specs #XWORM xclient.exe tool.exe svchost.exe schtasks.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
648"C:\Windows\System32\schtasks.exe" /delete /f /tn "DAX3API"C:\Windows\System32\schtasks.exeXClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2676timeout 3 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
3724C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmp633D.tmp.bat""C:\Windows\System32\cmd.exeXClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
3736\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6016\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6196\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6204"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "DAX3API" /tr "C:\Users\admin\AppData\Local\DAX3API"C:\Windows\System32\schtasks.exeXClient.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
6368"C:\Users\admin\Desktop\awp.gg.exe" C:\Users\admin\Desktop\awp.gg.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\awp.gg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
6484"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\XClient.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeawp.gg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
Total events
8 332
Read events
8 313
Write events
18
Delete events
1

Modification events

(PID) Process:(6368) awp.gg.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:XClient
Value:
C:\Users\admin\AppData\Local\Temp\XClient.exe
(PID) Process:(7040) tool.exeKey:HKEY_CURRENT_USER\SOFTWARE\RobloxExec
Operation:writeName:settings
Value:
1
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(7012) XClient.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
3
Suspicious files
2
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
7012XClient.exeC:\Users\admin\AppData\Local\DAX3APIexecutable
MD5:4D2442BFBF19FAB8C001F3F4EF7A6061
SHA256:CA5D485DC576F6DC284E426F46D555822F71DDB31F190340892C33686F42E0EC
6368awp.gg.exeC:\Users\admin\AppData\Local\Temp\tool.exeexecutable
MD5:DCFB3864861147A02575AEDA7AC48DBB
SHA256:38917AFBF4FD34AF26909651D9A0C5808E18F8655186B475880B7E3E45D32EBA
7012XClient.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DAX3API.lnkbinary
MD5:82F234D1F32771996B97D5F04C388618
SHA256:D37C01095A844A42E0E4779517AA312DF2CF8D8800B991066DFDB98528AE5D23
7012XClient.exeC:\Users\admin\AppData\Local\Temp\tmp633D.tmp.battext
MD5:7246157DC54838CA14E15F717369B049
SHA256:5622448BFF241F8DECD17B5B244AAB051CAA17181FE65556EDE715D096B5E45F
6484powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_zgx4t0vp.f5j.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6484powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_mkqudrog.exd.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6484powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:E644867C939344EEA3DA85DCC9FDD342
SHA256:62D38EE64D18962E7EA381743F2E395411D9D5AC9517F6DA47554C18BA4894AA
6368awp.gg.exeC:\Users\admin\AppData\Local\Temp\XClient.exeexecutable
MD5:4D2442BFBF19FAB8C001F3F4EF7A6061
SHA256:CA5D485DC576F6DC284E426F46D555822F71DDB31F190340892C33686F42E0EC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
22
DNS requests
10
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7012
XClient.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
whitelisted
POST
204
2.16.110.123:443
https://www.bing.com/threshold/xls.aspx
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4712
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
4712
MoUsoCoreWorker.exe
2.19.11.105:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
4712
MoUsoCoreWorker.exe
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
4
System
192.168.100.255:137
whitelisted
3976
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7012
XClient.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
whitelisted
5064
SearchApp.exe
2.16.110.121:443
www.bing.com
Akamai International B.V.
DE
whitelisted
7012
XClient.exe
147.185.221.25:62843
doing-pupils.gl.at.ply.gg
PLAYIT-GG
US
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
google.com
  • 216.58.206.46
whitelisted
crl.microsoft.com
  • 2.19.11.105
  • 2.19.11.120
whitelisted
www.microsoft.com
  • 2.23.246.101
whitelisted
ip-api.com
  • 208.95.112.1
whitelisted
www.bing.com
  • 2.16.110.121
  • 2.16.110.193
  • 2.16.110.170
  • 2.16.110.123
whitelisted
doing-pupils.gl.at.ply.gg
  • 147.185.221.25
malicious
self.events.data.microsoft.com
  • 104.208.16.95
whitelisted

Threats

PID
Process
Class
Message
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
A Network Trojan was detected
MALWARE [ANY.RUN] Suspected domain Associated with Malware Distribution (.ply .gg)
Potentially Bad Traffic
ET INFO playit .gg Tunneling Domain in DNS Lookup
Misc activity
ET TA_ABUSED_SERVICES Tunneling Service in DNS Lookup (* .ply .gg)
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
Process
Message
tool.exe
WebView2: Failed to find an installed WebView2 runtime or non-stable Microsoft Edge installation.