Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 06:57
Static task
static1
Behavioral task
behavioral1
Sample
Documents_pdf03243232 SHPMT.exe
Resource
win7-20240903-en
General
-
Target
Documents_pdf03243232 SHPMT.exe
-
Size
975KB
-
MD5
7e31f4f040cec802a5608cdd9b356f5c
-
SHA1
e1b37eaba8fd77fc8aabbc5dfe2bc7b06943ef98
-
SHA256
64b9f04e500e377972f23c923e678d2d3ec4aecc42d0634de4e09570b1d58d35
-
SHA512
705a3c7b0b3d0f61dc3fb80d34d3eda60e901ce8b7de6a60bfa913397bb75ddf602ba2c0219e0aadadfcd95ce5bdc6ad7465834722d4a975494fb32f8e8042ee
-
SSDEEP
24576:vfVoFufS+s4AG5pZxln2hJoGlIF22Gk2PSGQOs8D:HaFurAGpZxd+tlIF2m2aGd
Malware Config
Extracted
xloader
2.6
n8it
360-nft.com
reversedwarbler.com
corefina.com
pettigestudio.com
bienvenidomiami.com
directoriobid.com
ydshine.com
xuemengyc.com
crossfitlaquila.com
strongdigits.com
goldendtatedermatology.com
onlinecryptoarbitrage.com
ziyuechloezhang.com
khaijd.com
pickleballgiant.info
shopcycles3.com
dynamicmetalbuildings.com
vandorainvestmentpartners.com
syzbf15.xyz
directbizlending.xyz
e-volutionsf.com
winnerjourney.com
informasivalid.com
impossiblemachinelearning.com
findkode.com
onlinecoursesin.com
0532sme.com
leogaeofkingdoms.com
coloradopadelclub.com
gdpyy.com
plaquepsoriasismedcareus.com
edmontonfoundationrepair.net
cybitt.com
weddingseopro.com
riosenpodo.quest
taketherubbishout00001136.xyz
doubledotts.com
foodieonline.club
xe9b5mzzqzez5t.life
sculpturen.xyz
battene.com
learniebee.com
shamesupportclock.life
tfnor.com
trickwaves.com
presumablye.com
lookloc.xyz
xyypjq.xyz
ike-design.com
de7secondenglimlach.com
signalcharlie.store
gfgoldgroup.com
weytek.com
modellinghacks.com
fimacusa.net
triplatin.com
untilfun.com
sporerindividual.com
mevst.com
vertex-modal.com
overworld.site
areowed.site
thesleepercar.com
driveubertexas.com
electrosle.xyz
Signatures
-
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions Documents_pdf03243232 SHPMT.exe -
Xloader payload 2 IoCs
resource yara_rule behavioral2/memory/2712-49-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral2/memory/4020-92-0x00000000008D0000-0x00000000008FB000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4124 powershell.exe 5116 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Documents_pdf03243232 SHPMT.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Documents_pdf03243232 SHPMT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Documents_pdf03243232 SHPMT.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Control Panel\International\Geo\Nation Documents_pdf03243232 SHPMT.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Documents_pdf03243232 SHPMT.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Documents_pdf03243232 SHPMT.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4248 set thread context of 2712 4248 Documents_pdf03243232 SHPMT.exe 106 PID 2712 set thread context of 3428 2712 Documents_pdf03243232 SHPMT.exe 56 PID 4020 set thread context of 3428 4020 help.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Documents_pdf03243232 SHPMT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3460 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4248 Documents_pdf03243232 SHPMT.exe 4124 powershell.exe 5116 powershell.exe 5116 powershell.exe 4248 Documents_pdf03243232 SHPMT.exe 4248 Documents_pdf03243232 SHPMT.exe 5116 powershell.exe 4124 powershell.exe 4124 powershell.exe 4248 Documents_pdf03243232 SHPMT.exe 2712 Documents_pdf03243232 SHPMT.exe 2712 Documents_pdf03243232 SHPMT.exe 2712 Documents_pdf03243232 SHPMT.exe 2712 Documents_pdf03243232 SHPMT.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe 4020 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2712 Documents_pdf03243232 SHPMT.exe 2712 Documents_pdf03243232 SHPMT.exe 2712 Documents_pdf03243232 SHPMT.exe 4020 help.exe 4020 help.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4248 Documents_pdf03243232 SHPMT.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 2712 Documents_pdf03243232 SHPMT.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 4020 help.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3428 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4248 wrote to memory of 4124 4248 Documents_pdf03243232 SHPMT.exe 100 PID 4248 wrote to memory of 4124 4248 Documents_pdf03243232 SHPMT.exe 100 PID 4248 wrote to memory of 4124 4248 Documents_pdf03243232 SHPMT.exe 100 PID 4248 wrote to memory of 5116 4248 Documents_pdf03243232 SHPMT.exe 102 PID 4248 wrote to memory of 5116 4248 Documents_pdf03243232 SHPMT.exe 102 PID 4248 wrote to memory of 5116 4248 Documents_pdf03243232 SHPMT.exe 102 PID 4248 wrote to memory of 3460 4248 Documents_pdf03243232 SHPMT.exe 104 PID 4248 wrote to memory of 3460 4248 Documents_pdf03243232 SHPMT.exe 104 PID 4248 wrote to memory of 3460 4248 Documents_pdf03243232 SHPMT.exe 104 PID 4248 wrote to memory of 2712 4248 Documents_pdf03243232 SHPMT.exe 106 PID 4248 wrote to memory of 2712 4248 Documents_pdf03243232 SHPMT.exe 106 PID 4248 wrote to memory of 2712 4248 Documents_pdf03243232 SHPMT.exe 106 PID 4248 wrote to memory of 2712 4248 Documents_pdf03243232 SHPMT.exe 106 PID 4248 wrote to memory of 2712 4248 Documents_pdf03243232 SHPMT.exe 106 PID 4248 wrote to memory of 2712 4248 Documents_pdf03243232 SHPMT.exe 106 PID 3428 wrote to memory of 4020 3428 Explorer.EXE 107 PID 3428 wrote to memory of 4020 3428 Explorer.EXE 107 PID 3428 wrote to memory of 4020 3428 Explorer.EXE 107 PID 4020 wrote to memory of 5000 4020 help.exe 108 PID 4020 wrote to memory of 5000 4020 help.exe 108 PID 4020 wrote to memory of 5000 4020 help.exe 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\itovgklgs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\itovgklgs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp273A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3460
-
-
C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Documents_pdf03243232 SHPMT.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5000
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD57b53a4d272c3ccc7e5915ca30d468561
SHA1b0765353f3ebe44bdd4482098c935c490f05be9e
SHA256bac4b313523d56cfb3f962d2a3b51ee650e0d8d51c1e65a6d52b6bc53924d28e
SHA51216f80239a5a16c28e0ec685bdc6af8b745b94e992c48c481a1a09af88ab6811052d2f4ed45036e2a84315037e7d928ebd4a1a96ee2df087032ca4d875f54635b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD540ad2292bf1b62599c493a4eff65a881
SHA1e94bc71a5a7c0c0d5cecb8827d52a4c8ae053b5a
SHA256e972738f4f0a963c3fb262f53552b60261c53afab45375c2e377b478849a6e78
SHA512c81aa3fc88ac0c722fa2791e549b0324485a25c90e0d833e2b907ef3f77ea87c1c83e29182cd8b28000f49cc5bf164c1e615a92b654649d589855cdf9425d9ba