Analysis

  • max time kernel
    1545s
  • max time network
    1511s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-12-2023 02:47

General

  • Target

    Restoro.exe

  • Size

    910KB

  • MD5

    39fef85fe114d96dde745b8ce0659b2e

  • SHA1

    c30e2b541a5268f731824342dc3c3c02671891d7

  • SHA256

    08333e61156e2ccfd7843a924fb671862fc226c89bf98f20ab95ea6125130ef7

  • SHA512

    b5ecb8f469ed8ea2b351b7333356b15f0c73e3101052aa2dbcda8db00b9eabf94f1523601cab71dadb5ac83581f18c76f43ff704355be96af0a981567b9f6bab

  • SSDEEP

    12288:SEiLRLvq1HB+OP6YyUCRXXzE4tyMgq/q7dps1XG2YZhH30DVUr0JImhySZP9ZerJ:StRLvGTK1RzE4t7D1Y4VUwJ77P4J

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 36 IoCs
  • Registers COM server for autorun 1 TTPs 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Restoro.exe
    "C:\Users\Admin\AppData\Local\Temp\Restoro.exe"
    1⤵
    • Drops file in Windows directory
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6vlk17ws.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_trackid_product_24';"
        3⤵
        • Executes dropped EXE
        PID:5764
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5524
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6vlk17ws.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_tracking_product_24';"
        3⤵
        • Executes dropped EXE
        PID:6020
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5548
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6vlk17ws.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_campaign_product_24';"
        3⤵
        • Executes dropped EXE
        PID:4192
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:6044
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq RestoroMain.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3272
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq avupdate.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:5156
    • C:\Windows\SYSTEM32\regsvr32.exe
      regsvr32 /s "C:\Windows\system32\jscript.dll"
      2⤵
      • Registers COM server for autorun
      • Modifies registry class
      PID:916
    • C:\Windows\SysWOW64\ping.exe
      ping.exe -n 4 www.google.com
      2⤵
      • Runs ping.exe
      PID:804
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup.exe cloud.restoro.com
      2⤵
        PID:224
      • C:\Windows\SysWOW64\tasklist.exe
        "tasklist.exe"
        2⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2240

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Process Discovery

    1
    T1057

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      Filesize

      64B

      MD5

      dea052a2ad11945b1960577c0192f2eb

      SHA1

      1d02626a05a546a90c05902b2551f32c20eb3708

      SHA256

      943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

      SHA512

      5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

    • C:\Users\Admin\AppData\Local\Temp\nsh8C17.tmp
      Filesize

      256B

      MD5

      72789e7f5b5b8dfc13baa57cb964ca27

      SHA1

      2117c93b545d6366cb29bbc57aa44913faf51c9f

      SHA256

      1900529ecb5e08c4200d5f26c1f5f625c95946fd30357700ded1e07f4dca46bc

      SHA512

      cd427c55caf500f824ceebeb91c12e1d82c093ccdc95849c5513d092242cbb9c62e7a20190b37f02129be4cb01708ff48b0483cc603eccf0316764bf6e1c9dfc

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\Banner.dll
      Filesize

      3KB

      MD5

      e264d0f91103758bc5b088e8547e0ec1

      SHA1

      24a94ff59668d18b908c78afd2a9563de2819680

      SHA256

      501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

      SHA512

      a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\ExecDos.dll
      Filesize

      5KB

      MD5

      0deb397ca1e716bb7b15e1754e52b2ac

      SHA1

      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

      SHA256

      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

      SHA512

      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\LogEx.dll
      Filesize

      44KB

      MD5

      0f96d9eb959ad4e8fd205e6d58cf01b8

      SHA1

      7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

      SHA256

      57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

      SHA512

      9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\System.dll
      Filesize

      11KB

      MD5

      bf712f32249029466fa86756f5546950

      SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

      SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

      SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      c7ce0e47c83525983fd2c4c9566b4aad

      SHA1

      38b7ad7bb32ffae35540fce373b8a671878dc54e

      SHA256

      6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

      SHA512

      ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\WmiInspector.dll
      Filesize

      78KB

      MD5

      b757cd400e19c6722e721e27a6db1cfd

      SHA1

      2e07f3a7b036c3c263049af483721f88ecdb2c53

      SHA256

      26c8981d7e3cd8093c40bb7da0c045e89f6dfc1a0888efaac9e22a555d763142

      SHA512

      9e4675f380d7b79ac0c2f59c8b38663710798f8ee19233aabbd9f5ba81b74901c4f7c0e3d982ccca640ca240b631f889daad27160d3456ed7bb66ffe68e29e72

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\inetc.dll
      Filesize

      31KB

      MD5

      5da9df435ff20853a2c45026e7681cef

      SHA1

      39b1d70a7a03e7c791cb21a53d82fd949706a4b4

      SHA256

      9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

      SHA512

      4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

      SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

      SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

      SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      132e6153717a7f9710dcea4536f364cd

      SHA1

      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

      SHA256

      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

      SHA512

      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\rCrypt.dll
      Filesize

      283KB

      MD5

      b5887aa9fa99286a1b0692047a4bd24d

      SHA1

      d3d72b7516000788a749d567fb4dfb17e15d43a1

      SHA256

      9207951ffbe8e7633def52bac1d8923336874534a99ad1815d5eb64c83161bf8

      SHA512

      cd8f9179f741a7976d5f47b070b52a260c469500881a01a20be0929d3b6ea35c38476c19a19804f55c6f3d4c19eedd617c71ddc9bd8077f9b772a7ba30e59a3a

    • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\stack.dll
      Filesize

      10KB

      MD5

      867af9bea8b24c78736bf8d0fdb5a78e

      SHA1

      05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

      SHA256

      732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

      SHA512

      b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

    • C:\Users\Admin\AppData\Local\Temp\nsr8996.tmp
      Filesize

      255B

      MD5

      47fff1a47d543dad6b13d22c95b3965d

      SHA1

      ed5d3d766229d6e333cee0c7a5868272d6c977bf

      SHA256

      30f31da00ee7de9d268b8cf1db183dc95f620e7752926f881c29924d4e30d6fc

      SHA512

      4d509f07038acab7855e60ccca8879755a417099e9f9f720019607ca7347a47334ba1a127f5777ba7c5b113eb223f050c5ccdb16a5ffb7c91ef2ef8bf834e877

    • C:\Users\Admin\AppData\Local\Temp\nsx8DAE.tmp
      Filesize

      256B

      MD5

      fcc8b73d8be5f339b219e8db205f8be0

      SHA1

      4ee2577486c9b18ca5542502465c014987598449

      SHA256

      9d310bd083271a81201b53a572102a125493727c047eddf3b06b03075b5e1c80

      SHA512

      6d87f38b2f9cc9cedf4d2ae94d090e49b95ef18d90097fd761c95b46977693b96c932d51b494c986c8358e4e9dc79b0e5a4d4f5365048ed9913fda1ccbb23b21

    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      Filesize

      477KB

      MD5

      91cdcea4be94624e198d3012f5442584

      SHA1

      fab4043494e4bb02efbaf72bcca86c01992d765c

      SHA256

      ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

      SHA512

      74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

    • memory/2140-90-0x0000000005280000-0x000000000528B000-memory.dmp
      Filesize

      44KB

    • memory/2140-111-0x0000000004E60000-0x0000000004E6B000-memory.dmp
      Filesize

      44KB

    • memory/4192-73-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB

    • memory/5764-43-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB

    • memory/6020-58-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB