General

  • Target

    Restoro.exe

  • Size

    909KB

  • Sample

    210303-jkdwa661we

  • MD5

    d78e488e1f507280ccd9faa4b93b249f

  • SHA1

    fd5693269d8706fd018431eb95419d4c5a6b2202

  • SHA256

    723f1e43f89f6e284861d4af928afd802ca2bcf55e00326309711e9c66e15d36

  • SHA512

    ac473ea4b8cfdd6ab875a939bc6e5e5d3c5cd7aab8d9e6fdb2a54374b4891cc576ad76ae0b69a48adfbecf816d6b06a8de669c422589246e507dfd81ecfcaf62

Malware Config

Targets

    • Target

      Restoro.exe

    • Size

      909KB

    • MD5

      d78e488e1f507280ccd9faa4b93b249f

    • SHA1

      fd5693269d8706fd018431eb95419d4c5a6b2202

    • SHA256

      723f1e43f89f6e284861d4af928afd802ca2bcf55e00326309711e9c66e15d36

    • SHA512

      ac473ea4b8cfdd6ab875a939bc6e5e5d3c5cd7aab8d9e6fdb2a54374b4891cc576ad76ae0b69a48adfbecf816d6b06a8de669c422589246e507dfd81ecfcaf62

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses Session Manager for persistence

      Creates Session Manager registry key to run executable early in system boot.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

3
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

6
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

5
T1082

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Tasks