Overview
overview
8Static
static
PowerDataR...LA.rtf
windows7-x64
4PowerDataR...LA.rtf
windows10-2004-x64
1PowerDataR...us.dll
windows7-x64
3PowerDataR...us.dll
windows10-2004-x64
3PowerDataR...x.html
windows7-x64
1PowerDataR...x.html
windows10-2004-x64
1PowerDataR....0.exe
windows7-x64
PowerDataR....0.exe
windows10-2004-x64
8PowerDataR...ry.exe
windows7-x64
3PowerDataR...ry.exe
windows10-2004-x64
3PowerDataR...ry.exe
windows7-x64
3PowerDataR...ry.exe
windows10-2004-x64
3PowerDataR...ry.exe
windows7-x64
3PowerDataR...ry.exe
windows10-2004-x64
3PowerDataR...pi.dll
windows7-x64
1PowerDataR...pi.dll
windows10-2004-x64
PowerDataR...lp.chm
windows7-x64
1PowerDataR...lp.chm
windows10-2004-x64
1PowerDataR...��.url
windows7-x64
1PowerDataR...��.url
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 05:52
Static task
static1
Behavioral task
behavioral1
Sample
PowerDataRecovery/EULA.rtf
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
PowerDataRecovery/EULA.rtf
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
PowerDataRecovery/GdiPlus.dll
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
PowerDataRecovery/GdiPlus.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
PowerDataRecovery/Help/English/index.html
Resource
win7-20220901-en
Behavioral task
behavioral6
Sample
PowerDataRecovery/Help/English/index.html
Resource
win10v2004-20220901-en
Behavioral task
behavioral7
Sample
PowerDataRecovery/Power Data Recovery 7.0.exe
Resource
win7-20221111-en
Behavioral task
behavioral8
Sample
PowerDataRecovery/Power Data Recovery 7.0.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
PowerDataRecovery/PowerDataRecovery.exe
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
PowerDataRecovery/PowerDataRecovery.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral11
Sample
PowerDataRecovery/PowerDataRecovery.exe
Resource
win7-20221111-en
Behavioral task
behavioral12
Sample
PowerDataRecovery/PowerDataRecovery.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
PowerDataRecovery/PowerDataRecovery.exe
Resource
win7-20221111-en
Behavioral task
behavioral14
Sample
PowerDataRecovery/PowerDataRecovery.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
PowerDataRecovery/RawObjects.api.dll
Resource
win7-20220901-en
Behavioral task
behavioral16
Sample
PowerDataRecovery/RawObjects.api.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral17
Sample
PowerDataRecovery/help.chm
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
PowerDataRecovery/help.chm
Resource
win10v2004-20221111-en
Behavioral task
behavioral19
Sample
PowerDataRecovery/ɫ.url
Resource
win7-20221111-en
Behavioral task
behavioral20
Sample
PowerDataRecovery/ɫ.url
Resource
win10v2004-20220901-en
General
-
Target
PowerDataRecovery/Power Data Recovery 7.0.exe
-
Size
6.3MB
-
MD5
fe58ab0c63d815dbfd496cacf4a0fe5d
-
SHA1
c7fdba5b13fe2f37ae45150a387107c4deaebda8
-
SHA256
b3601787b0b0becb17eb053d5fa1a7b31254eac3766c4ea1c15e9c8d23103d88
-
SHA512
7bbc83169a2cb8b5a3019a21071b94b5dd53863cac63b3b94f99b6b30a000d4f935f346ab542cb2b5a8fd2257d440f48f1cc2a537b70f883a6577ecffa557fc2
-
SSDEEP
98304:MhmFEaNmOHDqI4Ue1CNNRrZDK6KxkvtmkJuwLmBBRuqEYcRQ:MhmVmQHw1CDRrBmmu2ereQ
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
Power Data Recovery 7.0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{328628AB-8888-22d2-9CBD-0000F87A469H} Power Data Recovery 7.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{328628AB-8888-22d2-9CBD-0000F87A469H}\StubPath = "C:\\Program Files\\Common Files\\Microsoft Shared\\stacsv.exe" Power Data Recovery 7.0.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Power Data Recovery 7.0.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Power Data Recovery 7.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Power Data Recovery 7.0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
Power Data Recovery 7.0.exedescription ioc process File created C:\Program Files\Common Files\Microsoft Shared\stacsv.exe Power Data Recovery 7.0.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\stacsv.exe Power Data Recovery 7.0.exe File created C:\Program Files\Common Files\1.reg Power Data Recovery 7.0.exe -
Processes:
PowerDataRecovery.dlldescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch PowerDataRecovery.dll Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" PowerDataRecovery.dll Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\IESettingSync PowerDataRecovery.dll Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" PowerDataRecovery.dll -
Modifies registry class 5 IoCs
Processes:
Power Data Recovery 7.0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3B01E050-0ABB-C2CA-A698-67BD097B0BDC}\InProcServer32\ThreadingModel = "Free" Power Data Recovery 7.0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3B01E050-0ABB-C2CA-A698-67BD097B0BDC} Power Data Recovery 7.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3B01E050-0ABB-C2CA-A698-67BD097B0BDC}\ = "IpRoute Helper Class" Power Data Recovery 7.0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3B01E050-0ABB-C2CA-A698-67BD097B0BDC}\InProcServer32 Power Data Recovery 7.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3B01E050-0ABB-C2CA-A698-67BD097B0BDC}\InProcServer32\ = "%SystemRoot%\\SysWow64\\netcorehc.dll" Power Data Recovery 7.0.exe -
Runs .reg file with regedit 1 IoCs
Processes:
Regedit.exepid process 532 Regedit.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Power Data Recovery 7.0.exepid process 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe 3500 Power Data Recovery 7.0.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Power Data Recovery 7.0.exedescription pid process Token: 33 3500 Power Data Recovery 7.0.exe Token: SeIncBasePriorityPrivilege 3500 Power Data Recovery 7.0.exe Token: SeDebugPrivilege 3500 Power Data Recovery 7.0.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
PowerDataRecovery.dllpid process 4800 PowerDataRecovery.dll 4800 PowerDataRecovery.dll 4800 PowerDataRecovery.dll 4800 PowerDataRecovery.dll -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Power Data Recovery 7.0.exedescription pid process target process PID 3500 wrote to memory of 4800 3500 Power Data Recovery 7.0.exe PowerDataRecovery.dll PID 3500 wrote to memory of 4800 3500 Power Data Recovery 7.0.exe PowerDataRecovery.dll PID 3500 wrote to memory of 4800 3500 Power Data Recovery 7.0.exe PowerDataRecovery.dll PID 3500 wrote to memory of 532 3500 Power Data Recovery 7.0.exe Regedit.exe PID 3500 wrote to memory of 532 3500 Power Data Recovery 7.0.exe Regedit.exe PID 3500 wrote to memory of 532 3500 Power Data Recovery 7.0.exe Regedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PowerDataRecovery\Power Data Recovery 7.0.exe"C:\Users\Admin\AppData\Local\Temp\PowerDataRecovery\Power Data Recovery 7.0.exe"1⤵
- Modifies Installed Components in the registry
- Checks BIOS information in registry
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\PowerDataRecovery\PowerDataRecovery.dllPowerDataRecovery.dll2⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4800 -
C:\Windows\SysWOW64\Regedit.exeRegedit /S "C:\Program Files\Common Files\1.reg"2⤵
- Runs .reg file with regedit
PID:532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
572B
MD5c9b4490d460248f90b8fd3f9c9ce700c
SHA1260b69c807c6cc310e94080cf79ccff5edbb924d
SHA256691cf9d85d7176242622abc71a6739fa3aeb24eb849bb0f600d745ad90c61d1e
SHA512ded1c69624a4abc0cef953dd2fc4317fcfeb1b4ae61b6c38cf183c73ff9ddfbc4a283766596e19e5a87ba8f0ffe97a288923e60f4f2c0292204abf732f486a8c