Overview
overview
10Static
static
3snxdx/snxd...PI.dll
windows7-x64
10snxdx/snxd...PI.dll
windows10-2004-x64
7snxdx/snxd...er.dll
windows7-x64
1snxdx/snxd...er.dll
windows10-2004-x64
3snxdx/snxdx/dc.dll
windows7-x64
3snxdx/snxdx/dc.dll
windows10-2004-x64
3snxdx/snxd...20.dll
windows7-x64
3snxdx/snxd...20.dll
windows10-2004-x64
3snxdx/snxd...��.url
windows7-x64
1snxdx/snxd...��.url
windows10-2004-x64
1snxdx/snxd...��.exe
windows7-x64
1snxdx/snxd...��.exe
windows10-2004-x64
1Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28/02/2024, 01:58
Static task
static1
Behavioral task
behavioral1
Sample
snxdx/snxdx/CrackCaptchaAPI.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
snxdx/snxdx/CrackCaptchaAPI.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
snxdx/snxdx/UUWiseHelper.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
snxdx/snxdx/UUWiseHelper.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
snxdx/snxdx/dc.dll
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
snxdx/snxdx/dc.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
snxdx/snxdx/msvcr120.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
snxdx/snxdx/msvcr120.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
snxdx/snxdx/绿盟.url
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
snxdx/snxdx/绿盟.url
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
snxdx/snxdx/苏宁下单侠.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
snxdx/snxdx/苏宁下单侠.exe
Resource
win10v2004-20240226-en
General
-
Target
snxdx/snxdx/CrackCaptchaAPI.dll
-
Size
1.4MB
-
MD5
803ff1fcf41f190b29838246f6f7615c
-
SHA1
3256620504b7694a98e65c8bb8bad6550035ba66
-
SHA256
79e965deb85ecd372dbbb5fd9c77867bcb4d5ad6e0c124ccc3ee51358305214d
-
SHA512
e18b8af2cc617558d248db9d33cd6f10ba27bff9a6dd3ae08acfff21e9f1e7e7966a078c56e939c13e79c7621e37ab1502a73b1292b040133008313d2e19b216
-
SSDEEP
24576:Rn6WrvFhoN0oXr2HbAR4rMuwKc3QC5fexfduH2FRNEpzvKdYr2TB3AEZ8:RPNet4PWQC5yluHQuzQYSTF3Z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1756 rundll32Srv.exe -
Loads dropped DLL 1 IoCs
pid Process 1924 rundll32.exe -
resource yara_rule behavioral1/files/0x000a000000012239-1.dat upx behavioral1/memory/1756-13-0x0000000000400000-0x0000000000433000-memory.dmp upx behavioral1/memory/1756-10-0x0000000000400000-0x0000000000433000-memory.dmp upx -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px3505.tmp rundll32Srv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1756 rundll32Srv.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe 1756 rundll32Srv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1756 rundll32Srv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2936 wrote to memory of 1924 2936 rundll32.exe 28 PID 2936 wrote to memory of 1924 2936 rundll32.exe 28 PID 2936 wrote to memory of 1924 2936 rundll32.exe 28 PID 2936 wrote to memory of 1924 2936 rundll32.exe 28 PID 2936 wrote to memory of 1924 2936 rundll32.exe 28 PID 2936 wrote to memory of 1924 2936 rundll32.exe 28 PID 2936 wrote to memory of 1924 2936 rundll32.exe 28 PID 1924 wrote to memory of 1756 1924 rundll32.exe 29 PID 1924 wrote to memory of 1756 1924 rundll32.exe 29 PID 1924 wrote to memory of 1756 1924 rundll32.exe 29 PID 1924 wrote to memory of 1756 1924 rundll32.exe 29 PID 1756 wrote to memory of 372 1756 rundll32Srv.exe 5 PID 1756 wrote to memory of 372 1756 rundll32Srv.exe 5 PID 1756 wrote to memory of 372 1756 rundll32Srv.exe 5 PID 1756 wrote to memory of 372 1756 rundll32Srv.exe 5 PID 1756 wrote to memory of 372 1756 rundll32Srv.exe 5 PID 1756 wrote to memory of 372 1756 rundll32Srv.exe 5 PID 1756 wrote to memory of 388 1756 rundll32Srv.exe 4 PID 1756 wrote to memory of 388 1756 rundll32Srv.exe 4 PID 1756 wrote to memory of 388 1756 rundll32Srv.exe 4 PID 1756 wrote to memory of 388 1756 rundll32Srv.exe 4 PID 1756 wrote to memory of 388 1756 rundll32Srv.exe 4 PID 1756 wrote to memory of 388 1756 rundll32Srv.exe 4 PID 1756 wrote to memory of 424 1756 rundll32Srv.exe 3 PID 1756 wrote to memory of 424 1756 rundll32Srv.exe 3 PID 1756 wrote to memory of 424 1756 rundll32Srv.exe 3 PID 1756 wrote to memory of 424 1756 rundll32Srv.exe 3 PID 1756 wrote to memory of 424 1756 rundll32Srv.exe 3 PID 1756 wrote to memory of 424 1756 rundll32Srv.exe 3 PID 1756 wrote to memory of 472 1756 rundll32Srv.exe 2 PID 1756 wrote to memory of 472 1756 rundll32Srv.exe 2 PID 1756 wrote to memory of 472 1756 rundll32Srv.exe 2 PID 1756 wrote to memory of 472 1756 rundll32Srv.exe 2 PID 1756 wrote to memory of 472 1756 rundll32Srv.exe 2 PID 1756 wrote to memory of 472 1756 rundll32Srv.exe 2 PID 1756 wrote to memory of 480 1756 rundll32Srv.exe 1 PID 1756 wrote to memory of 480 1756 rundll32Srv.exe 1 PID 1756 wrote to memory of 480 1756 rundll32Srv.exe 1 PID 1756 wrote to memory of 480 1756 rundll32Srv.exe 1 PID 1756 wrote to memory of 480 1756 rundll32Srv.exe 1 PID 1756 wrote to memory of 480 1756 rundll32Srv.exe 1 PID 1756 wrote to memory of 488 1756 rundll32Srv.exe 8 PID 1756 wrote to memory of 488 1756 rundll32Srv.exe 8 PID 1756 wrote to memory of 488 1756 rundll32Srv.exe 8 PID 1756 wrote to memory of 488 1756 rundll32Srv.exe 8 PID 1756 wrote to memory of 488 1756 rundll32Srv.exe 8 PID 1756 wrote to memory of 488 1756 rundll32Srv.exe 8 PID 1756 wrote to memory of 604 1756 rundll32Srv.exe 10 PID 1756 wrote to memory of 604 1756 rundll32Srv.exe 10 PID 1756 wrote to memory of 604 1756 rundll32Srv.exe 10 PID 1756 wrote to memory of 604 1756 rundll32Srv.exe 10 PID 1756 wrote to memory of 604 1756 rundll32Srv.exe 10 PID 1756 wrote to memory of 604 1756 rundll32Srv.exe 10 PID 1756 wrote to memory of 680 1756 rundll32Srv.exe 9 PID 1756 wrote to memory of 680 1756 rundll32Srv.exe 9 PID 1756 wrote to memory of 680 1756 rundll32Srv.exe 9 PID 1756 wrote to memory of 680 1756 rundll32Srv.exe 9 PID 1756 wrote to memory of 680 1756 rundll32Srv.exe 9 PID 1756 wrote to memory of 680 1756 rundll32Srv.exe 9 PID 1756 wrote to memory of 764 1756 rundll32Srv.exe 18 PID 1756 wrote to memory of 764 1756 rundll32Srv.exe 18 PID 1756 wrote to memory of 764 1756 rundll32Srv.exe 18 PID 1756 wrote to memory of 764 1756 rundll32Srv.exe 18 PID 1756 wrote to memory of 764 1756 rundll32Srv.exe 18
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:2176
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:332
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:840
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1124
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2264
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1812
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\snxdx\snxdx\CrackCaptchaAPI.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\snxdx\snxdx\CrackCaptchaAPI.dll,#13⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5fcaa38a6fdc673584dcbb74ef6fe70f2
SHA119aafcd6ea700210b973a3a6868d7e90f9cd1cf4
SHA256fbebaa19ad2bdb019d6ab6ddabafc075b902f17462acb15011264f897e932e35
SHA512f22c785749d705fac922bb9ac037e5955abebfbc4f3a936d4554e23e0b3ce0007597ac4d816eb81ecae5ca50c39a16e7b8d59ec1834dfdc40ebba781a9b5fae8