Analysis
-
max time kernel
145s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 06:57
Static task
static1
Behavioral task
behavioral1
Sample
Documents_pdf03243232 SHPMT.exe
Resource
win7-20240903-en
General
-
Target
Documents_pdf03243232 SHPMT.exe
-
Size
975KB
-
MD5
7e31f4f040cec802a5608cdd9b356f5c
-
SHA1
e1b37eaba8fd77fc8aabbc5dfe2bc7b06943ef98
-
SHA256
64b9f04e500e377972f23c923e678d2d3ec4aecc42d0634de4e09570b1d58d35
-
SHA512
705a3c7b0b3d0f61dc3fb80d34d3eda60e901ce8b7de6a60bfa913397bb75ddf602ba2c0219e0aadadfcd95ce5bdc6ad7465834722d4a975494fb32f8e8042ee
-
SSDEEP
24576:vfVoFufS+s4AG5pZxln2hJoGlIF22Gk2PSGQOs8D:HaFurAGpZxd+tlIF2m2aGd
Malware Config
Extracted
xloader
2.6
n8it
360-nft.com
reversedwarbler.com
corefina.com
pettigestudio.com
bienvenidomiami.com
directoriobid.com
ydshine.com
xuemengyc.com
crossfitlaquila.com
strongdigits.com
goldendtatedermatology.com
onlinecryptoarbitrage.com
ziyuechloezhang.com
khaijd.com
pickleballgiant.info
shopcycles3.com
dynamicmetalbuildings.com
vandorainvestmentpartners.com
syzbf15.xyz
directbizlending.xyz
e-volutionsf.com
winnerjourney.com
informasivalid.com
impossiblemachinelearning.com
findkode.com
onlinecoursesin.com
0532sme.com
leogaeofkingdoms.com
coloradopadelclub.com
gdpyy.com
plaquepsoriasismedcareus.com
edmontonfoundationrepair.net
cybitt.com
weddingseopro.com
riosenpodo.quest
taketherubbishout00001136.xyz
doubledotts.com
foodieonline.club
xe9b5mzzqzez5t.life
sculpturen.xyz
battene.com
learniebee.com
shamesupportclock.life
tfnor.com
trickwaves.com
presumablye.com
lookloc.xyz
xyypjq.xyz
ike-design.com
de7secondenglimlach.com
signalcharlie.store
gfgoldgroup.com
weytek.com
modellinghacks.com
fimacusa.net
triplatin.com
untilfun.com
sporerindividual.com
mevst.com
vertex-modal.com
overworld.site
areowed.site
thesleepercar.com
driveubertexas.com
electrosle.xyz
Signatures
-
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions Documents_pdf03243232 SHPMT.exe -
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2292-26-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral1/memory/2292-29-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral1/memory/1756-32-0x0000000000070000-0x000000000009B000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2604 powershell.exe 2360 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools Documents_pdf03243232 SHPMT.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Documents_pdf03243232 SHPMT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Documents_pdf03243232 SHPMT.exe -
Deletes itself 1 IoCs
pid Process 984 cmd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Documents_pdf03243232 SHPMT.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Documents_pdf03243232 SHPMT.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2680 set thread context of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 2292 set thread context of 1216 2292 Documents_pdf03243232 SHPMT.exe 21 PID 2292 set thread context of 1216 2292 Documents_pdf03243232 SHPMT.exe 21 PID 1756 set thread context of 1216 1756 wscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Documents_pdf03243232 SHPMT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2680 Documents_pdf03243232 SHPMT.exe 2604 powershell.exe 2360 powershell.exe 2680 Documents_pdf03243232 SHPMT.exe 2292 Documents_pdf03243232 SHPMT.exe 2292 Documents_pdf03243232 SHPMT.exe 2292 Documents_pdf03243232 SHPMT.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe 1756 wscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2292 Documents_pdf03243232 SHPMT.exe 2292 Documents_pdf03243232 SHPMT.exe 2292 Documents_pdf03243232 SHPMT.exe 2292 Documents_pdf03243232 SHPMT.exe 1756 wscript.exe 1756 wscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2680 Documents_pdf03243232 SHPMT.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2292 Documents_pdf03243232 SHPMT.exe Token: SeDebugPrivilege 1756 wscript.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2604 2680 Documents_pdf03243232 SHPMT.exe 30 PID 2680 wrote to memory of 2604 2680 Documents_pdf03243232 SHPMT.exe 30 PID 2680 wrote to memory of 2604 2680 Documents_pdf03243232 SHPMT.exe 30 PID 2680 wrote to memory of 2604 2680 Documents_pdf03243232 SHPMT.exe 30 PID 2680 wrote to memory of 2360 2680 Documents_pdf03243232 SHPMT.exe 33 PID 2680 wrote to memory of 2360 2680 Documents_pdf03243232 SHPMT.exe 33 PID 2680 wrote to memory of 2360 2680 Documents_pdf03243232 SHPMT.exe 33 PID 2680 wrote to memory of 2360 2680 Documents_pdf03243232 SHPMT.exe 33 PID 2680 wrote to memory of 2140 2680 Documents_pdf03243232 SHPMT.exe 34 PID 2680 wrote to memory of 2140 2680 Documents_pdf03243232 SHPMT.exe 34 PID 2680 wrote to memory of 2140 2680 Documents_pdf03243232 SHPMT.exe 34 PID 2680 wrote to memory of 2140 2680 Documents_pdf03243232 SHPMT.exe 34 PID 2680 wrote to memory of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 2680 wrote to memory of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 2680 wrote to memory of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 2680 wrote to memory of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 2680 wrote to memory of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 2680 wrote to memory of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 2680 wrote to memory of 2292 2680 Documents_pdf03243232 SHPMT.exe 37 PID 1216 wrote to memory of 1756 1216 Explorer.EXE 38 PID 1216 wrote to memory of 1756 1216 Explorer.EXE 38 PID 1216 wrote to memory of 1756 1216 Explorer.EXE 38 PID 1216 wrote to memory of 1756 1216 Explorer.EXE 38 PID 1756 wrote to memory of 984 1756 wscript.exe 39 PID 1756 wrote to memory of 984 1756 wscript.exe 39 PID 1756 wrote to memory of 984 1756 wscript.exe 39 PID 1756 wrote to memory of 984 1756 wscript.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\itovgklgs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\itovgklgs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDF9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:984
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e399578e87d069e1cd99eec77cad4f91
SHA1bd5749e9c0899d2f1822365ef5f4e54d86f1e97f
SHA256df5bc67a78799a523a3b3c16115629a0b8c7d78017f5cccb7be278da9cc4936d
SHA51225a63daabf237ffba8cef660a529e91e2ba63a74cfc26ec346f945d4786225fea4ef1f3fd9b14ead7abfdee288b2718da45589af0d86787f692a6f06251d0fbd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZSMOKK7UUNUADTPA6ZIT.temp
Filesize7KB
MD5533b7800b55663ba8cd3fb771f4d2899
SHA150ff83227e10d38587605bfb0521858b84e06d0d
SHA256f95d1cbbc8096b83962c895c72843946c525517eabedf7fcd22ecb1725eb0064
SHA51269ba2fa40a17372f0d6096940303e162d02a562d1e4ae6326d84a5759eba28981d112c0e1a1b3dd721bccccc96cadfb25f7624188f54aa9cc8ea77b2fd6c641a