Overview
overview
10Static
static
10RdpStealer...ib.dll
windows7-x64
1RdpStealer...ib.dll
windows10-2004-x64
1RdpStealer...ib.dll
windows7-x64
1RdpStealer...ib.dll
windows10-2004-x64
1RdpStealer...et.dll
windows7-x64
1RdpStealer...et.dll
windows10-2004-x64
1RdpStealer...er.exe
windows7-x64
10RdpStealer...er.exe
windows10-2004-x64
10RdpStealer/xNet.dll
windows7-x64
1RdpStealer/xNet.dll
windows10-2004-x64
1Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 10:58
Behavioral task
behavioral1
Sample
RdpStealer/AxInterop.MSTSCLib.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RdpStealer/AxInterop.MSTSCLib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
RdpStealer/Interop.MSTSCLib.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
RdpStealer/Interop.MSTSCLib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
RdpStealer/Leaf.Net.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
RdpStealer/Leaf.Net.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
RdpStealer/RdpStealer.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
RdpStealer/RdpStealer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
RdpStealer/xNet.dll
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
RdpStealer/xNet.dll
Resource
win10v2004-20241007-en
General
-
Target
RdpStealer/RdpStealer.exe
-
Size
762KB
-
MD5
5316877f3619a1768d3a8025245037c7
-
SHA1
07b0cf82a54614dc269c441fab8784b06d8722fc
-
SHA256
b28e21164f744e66c184e343cb85906f6bed8644841c18819b3d3c247ee65d20
-
SHA512
2644214e119b896fe27b649578956cef2853c0b60404aa26de8d55c2a4ed72d211d13774a815d34c5086e718b5af28a4d7b91c6bcd42a883b303b17020cb89ff
-
SSDEEP
12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9sBj:ansJ39LyjbJkQFMhmC+6GD9G
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RdpStealer.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RdpStealer.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_RdpStealer.exeSynaptics.exe._cache_Synaptics.exepid process 1380 ._cache_RdpStealer.exe 2156 Synaptics.exe 100 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RdpStealer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" RdpStealer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exetimeout.exetimeout.exeRdpStealer.exe._cache_RdpStealer.exeSynaptics.exe._cache_Synaptics.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdpStealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_RdpStealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 4268 timeout.exe 1880 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
RdpStealer.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RdpStealer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 892 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
._cache_RdpStealer.exe._cache_Synaptics.exedescription pid process Token: SeDebugPrivilege 1380 ._cache_RdpStealer.exe Token: SeDebugPrivilege 100 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
EXCEL.EXEpid process 892 EXCEL.EXE 892 EXCEL.EXE 892 EXCEL.EXE 892 EXCEL.EXE 892 EXCEL.EXE 892 EXCEL.EXE 892 EXCEL.EXE 892 EXCEL.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
RdpStealer.exeSynaptics.exe._cache_Synaptics.exe._cache_RdpStealer.execmd.execmd.exedescription pid process target process PID 3104 wrote to memory of 1380 3104 RdpStealer.exe ._cache_RdpStealer.exe PID 3104 wrote to memory of 1380 3104 RdpStealer.exe ._cache_RdpStealer.exe PID 3104 wrote to memory of 1380 3104 RdpStealer.exe ._cache_RdpStealer.exe PID 3104 wrote to memory of 2156 3104 RdpStealer.exe Synaptics.exe PID 3104 wrote to memory of 2156 3104 RdpStealer.exe Synaptics.exe PID 3104 wrote to memory of 2156 3104 RdpStealer.exe Synaptics.exe PID 2156 wrote to memory of 100 2156 Synaptics.exe ._cache_Synaptics.exe PID 2156 wrote to memory of 100 2156 Synaptics.exe ._cache_Synaptics.exe PID 2156 wrote to memory of 100 2156 Synaptics.exe ._cache_Synaptics.exe PID 100 wrote to memory of 3380 100 ._cache_Synaptics.exe cmd.exe PID 100 wrote to memory of 3380 100 ._cache_Synaptics.exe cmd.exe PID 100 wrote to memory of 3380 100 ._cache_Synaptics.exe cmd.exe PID 1380 wrote to memory of 3716 1380 ._cache_RdpStealer.exe cmd.exe PID 1380 wrote to memory of 3716 1380 ._cache_RdpStealer.exe cmd.exe PID 1380 wrote to memory of 3716 1380 ._cache_RdpStealer.exe cmd.exe PID 3380 wrote to memory of 4268 3380 cmd.exe timeout.exe PID 3380 wrote to memory of 4268 3380 cmd.exe timeout.exe PID 3380 wrote to memory of 4268 3380 cmd.exe timeout.exe PID 3716 wrote to memory of 1880 3716 cmd.exe timeout.exe PID 3716 wrote to memory of 1880 3716 cmd.exe timeout.exe PID 3716 wrote to memory of 1880 3716 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RdpStealer\RdpStealer.exe"C:\Users\Admin\AppData\Local\Temp\RdpStealer\RdpStealer.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\RdpStealer\._cache_RdpStealer.exe"C:\Users\Admin\AppData\Local\Temp\RdpStealer\._cache_RdpStealer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp191.tmp.cmd""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1880
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\RdpStealer\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\RdpStealer\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp153.tmp.cmd""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\timeout.exetimeout 45⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4268
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
762KB
MD55316877f3619a1768d3a8025245037c7
SHA107b0cf82a54614dc269c441fab8784b06d8722fc
SHA256b28e21164f744e66c184e343cb85906f6bed8644841c18819b3d3c247ee65d20
SHA5122644214e119b896fe27b649578956cef2853c0b60404aa26de8d55c2a4ed72d211d13774a815d34c5086e718b5af28a4d7b91c6bcd42a883b303b17020cb89ff
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
22KB
MD5fc59f3f7628f7d75ee9a88b004640502
SHA1e0bf2bee3defce45400b90c5ffcde4c5091d72a7
SHA2561f63f2e3bbd31e533458c6ac876d34dbc438a6ed7905bfe7d3d3122957b1c9b1
SHA512d6276b0a034bad4d41d958aab4ea5da5d7f09c95cb01e4c017f5b36065ab7444383a9a6007bacea232df2918f543b4a83ac38ad1f2851e8e20242450fd5a3ee4
-
Filesize
8KB
MD556f70138199c1b666ccce7d33eca29fe
SHA161da84bfeb7c9b9582704775f523f5ef9dc866fe
SHA25623f7e75257b27c7458330ecff652f3f1819de6ddeafb4fd1ea1ad383581fad4a
SHA5129e927144298f91a4fa5d224632a8f1d8a88d662c781eec0c09016ce060d01c2a1a550316f9abc9bb107dcf96a5570dee463200981db815347b04ac1108392aee
-
Filesize
162B
MD56da6fb3c293a5a713e89608bf63b577d
SHA134dc8996f5a6fd3c3cedf16fb4f339c8683f343b
SHA2569b33af1d5b5230496fb1863017e2508ea32428a80e90e2cb549a77269a820041
SHA51290a3ca1c9f3049341638d0b08469510096e4709bd170cf1e74dd2d9bc6b896d47bb2137973afeddd93a4db5cbb9c86898bdc50484da4a23f06957c79f3433b65
-
Filesize
163B
MD5482da9d7a20153358d6fe1d746bebfe6
SHA159e669cb11a39cbbff7f30cf628df7d94840de2a
SHA25635f28ac3d02198928e1944a32b682a0db6266ad2c5b28cc232812ff160cc2473
SHA5126b5921c1c3ae93888091c4c37af1d898c55dd766835b94583f2346b89caacf7dd2c85d1d424afe7b8fca7bbc11164cb1e7e6c056b945aec3b6d85a98e03dd313