Overview
overview
1Static
static
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...5.appx
windows7-x64
ACMobile.U...5.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...6.appx
windows7-x64
ACMobile.U...6.appx
windows10-2004-x64
ACMobile.U...ge.ps1
windows7-x64
1ACMobile.U...ge.ps1
windows10-2004-x64
1ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
1ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
1ACMobile.U...ll.ps1
windows7-x64
1ACMobile.U...ll.ps1
windows10-2004-x64
1ACMobile.U...ry.ps1
windows7-x64
1ACMobile.U...ry.ps1
windows10-2004-x64
1ACMobile.U...ol.dll
windows7-x64
1ACMobile.U...ol.dll
windows10-2004-x64
1Resubmissions
21-04-2023 18:11
230421-wslxpahc47 321-04-2023 17:23
230421-vylnfaha68 321-04-2023 17:21
230421-vxcddaha62 1Analysis
-
max time kernel
82s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 17:21
Static task
static1
Behavioral task
behavioral1
Sample
ACMobile.UWP_3.13.9.0_scale-100.appx
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ACMobile.UWP_3.13.9.0_scale-100.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
ACMobile.UWP_3.13.9.0_scale-125.appx
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
ACMobile.UWP_3.13.9.0_scale-125.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
ACMobile.UWP_3.13.9.0_scale-150.appx
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
ACMobile.UWP_3.13.9.0_scale-150.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win10v2004-20230221-en
Behavioral task
behavioral9
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.VCLibs.ARM.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.VCLibs.ARM.14.00.appx
Resource
win10v2004-20230221-en
Behavioral task
behavioral17
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM64/Microsoft.VCLibs.ARM64.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM64/Microsoft.VCLibs.ARM64.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.VCLibs.x64.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.VCLibs.x64.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.VCLibs.x86.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.VCLibs.x86.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
ACMobile.UWP_3.13.9.0_Test/Install.ps1
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
ACMobile.UWP_3.13.9.0_Test/Install.ps1
Resource
win10v2004-20230221-en
Behavioral task
behavioral29
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/LogSideloadingTelemetry.ps1
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/LogSideloadingTelemetry.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/Microsoft.VisualStudio.RemoteControl.dll
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/Microsoft.VisualStudio.RemoteControl.dll
Resource
win10v2004-20230220-en
General
-
Target
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
-
Size
36KB
-
MD5
d4314b32d1a7d3622c083da53e7b62fb
-
SHA1
7495dbaaf794fd896560969681cb247dff2194ef
-
SHA256
afa90d0699ad7ee3644b74903fdfe8d3efcef216710d77594ab98a74fe1f55b9
-
SHA512
c64acf9a1ae326a396752365dc38e4ce255320da2a2fcdd7fc12d79a8e6e0f1147330b84c3398015e73e95fe8324622cbacb544cbb4f5b07f5a65d8b7916733a
-
SSDEEP
768:9qm7sDio+bTVYIBCesTW1jB0dtRKIosiBDTp329SGMacePtRJfB78r:deI1sTZRfi1d329SL0FZY
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2452 wrote to memory of 1548 2452 powershell.exe 84 PID 2452 wrote to memory of 1548 2452 powershell.exe 84 PID 1548 wrote to memory of 3200 1548 csc.exe 85 PID 1548 wrote to memory of 3200 1548 csc.exe 85 PID 2452 wrote to memory of 4792 2452 powershell.exe 86 PID 2452 wrote to memory of 4792 2452 powershell.exe 86 PID 2452 wrote to memory of 2236 2452 powershell.exe 87 PID 2452 wrote to memory of 2236 2452 powershell.exe 87 PID 2236 wrote to memory of 2120 2236 powershell.exe 89 PID 2236 wrote to memory of 2120 2236 powershell.exe 89 PID 2120 wrote to memory of 3552 2120 csc.exe 90 PID 2120 wrote to memory of 3552 2120 csc.exe 90 PID 2236 wrote to memory of 1980 2236 powershell.exe 98 PID 2236 wrote to memory of 1980 2236 powershell.exe 98
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\Add-AppDevPackage.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u4txgrll\u4txgrll.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES985D.tmp" "c:\Users\Admin\AppData\Local\Temp\u4txgrll\CSCF6DF7E6B357B47AC939F5B9E71DBFF39.TMP"3⤵PID:3200
-
-
-
C:\Windows\system32\certutil.exe"C:\Windows\system32\certutil.exe" -verify C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\ACMobile.UWP_3.13.9.0_x86.cer2⤵PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Unrestricted -file "C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\Add-AppDevPackage.ps1" -GetDeveloperLicense -CertificatePath "C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\ACMobile.UWP_3.13.9.0_x86.cer"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zzabb42m\zzabb42m.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA85A.tmp" "c:\Users\Admin\AppData\Local\Temp\zzabb42m\CSC404DEB49A96344D593B61ADBA776FE67.TMP"4⤵PID:3552
-
-
-
C:\Windows\system32\certutil.exe"C:\Windows\system32\certutil.exe" -verify C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\ACMobile.UWP_3.13.9.0_x86.cer3⤵PID:1980
-
-
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" TurnOffDevicePortal1⤵PID:4136
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" TurnOffDevicePortal1⤵PID:2600
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e3e9426b2b7090d86c9173101be7777
SHA1f4c6df39277e060ddf96e8431499e880a4007ca6
SHA256626e415589b459bb1e4f44452298be280a243a92cfdd5077acb142630b653583
SHA512ccf2a3922d35dabd196988612954d650ea70660c79418355275bed149588b1bc25e43d3a05f0693d31b3bc3387c666428fa65e625ad56010feeeb9f1a5de9c5e
-
Filesize
1KB
MD5ff363a8643bf14f5880c92ebabe873bf
SHA15900c9eadb831d0555ea26a77d988e60be49fd51
SHA2564ab1dbae2e034cae492e3345d619d5b86e99db02b9b251b19f6f0f5f1dc54f7d
SHA512906db6e23b159832d30d278c92b78fdb16df9d85a42fa6ffb14a7f059c7dfc13f83119013f44f8bcbff6027f2a40903bacc0ca5d6fa8b5b2864328bfefa75e04
-
Filesize
338B
MD598dc0abbca5be2f9ce9e1816a8d526af
SHA1b96230531a9ab54b52ecd34f2f9dad9be47ab0be
SHA256630e77651ff6164d5fd984b4646da223027dcb42c002b3f1ea95173f3dead8cb
SHA5127f979b21db1bd84d9709bd48d49a80ae6f7bc8315d660874e573bdbdfe66a0517a96a9135a25749545e4dd4a7c518d34a28d4cd719e4730797f7c6a8bcc472df
-
Filesize
1KB
MD5b6a9b3abdad07cd912f1a1659a38eda2
SHA1a7f48484dbdfd902e10a6d7337b141394770dd8d
SHA256d83714eda55ca645da442e42a7125bf55d35b3cb3cf0cc22ae3af89ee728f5a8
SHA512bc693ea5e4a05e87efaae18baa5a7f176b3b1eef6eb40b68430e92d779a902e0a519761b0c6516317faa836f5083c81cb17bcebcf2c9c1de0d4394793a5abba3
-
Filesize
1KB
MD5e71c56543ff9e70d4e5c16ec8b4b43c8
SHA1152af6432259a9ac0d4b0bc8333eb5205418a011
SHA2567e3cce306ca51139f3d2a7db9d5a81623b640adfd74c2602f737e5a16dca364f
SHA51299e17719c4c73cb0adf6c0918a443c19bf556de1390dfdc00a5d120a3f957f95a7beb108e28ffa128544b2ded08ebb6fc332710cd6d0a5e9ae4d8be654148bb3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD52badcf6ba29c907f8f38c0066bcfc666
SHA1a4fc087cacfd14101db32446abe71bde50d81cee
SHA256a0c0d367dab318fce6b126c96dca98d7e72864709beb701dfd7114160ea93017
SHA512886fe47b5783856110c37d91a6215e3e940251112b287ab0b87bd73b1a606ad90b3be4f79cb13876f445ce4b142d740fe8c31db829e2599b9eda9c694d505011
-
Filesize
3KB
MD51060ebbbd1d44558349761b6d5377e9e
SHA1ffedd773fb1bd635c94d4db158aa5c73fdcbdf20
SHA2569cc2c8b94a44600f20874ba9d185acaf2be6b229865d7836b4b51ae5c4e251ad
SHA512ed91ef67d01f26cff5668be2e1a3cbbbdd3c1e6c4fc3e6018f74ae52ca3562914be0d95bcb243e4cfb79f424795fd9fb3ba26ac4073d72413b01aec3dd82e203
-
Filesize
652B
MD567a8d7d7ea7708c6664c48b70fa11e6f
SHA19af1f1c9fd46789803be8212bf46647b5b37fdbd
SHA256170d9551357b974d5e97e6774025653a3eace2ac776b94014f2434d263163824
SHA512cadefecd60dd34fab79831c25fa2cb935fdfc06ec57f6d2b7e1b60786cfab1bb258924439550c08f618005dd3f1bc82590ca5aaba47468954c2732f93a4e4181
-
Filesize
282B
MD5d625120d410db8487a294c43f3d1ee46
SHA10291aa75bb962ef6876e89d3775af4620b287169
SHA256b935ab97b4b4f12b796c4cf506bb5df3b2686e327b88a8f9032dd2e641968624
SHA512a4b62ec56858a374986e9d97621f1117d34419652c36f901533fb5835971fe153497e7ec2dc8dd8a5a0b1e26c7461fa03cd55aedec4ee439b91c197f05178921
-
Filesize
369B
MD5f364ba4ba5e08f1d43559fcb0ead66f5
SHA18b3a2beba796ed7eaa0b34f0d6dde1ddd344feca
SHA2562bffce6c5065d8043e9fa2e3b470435526cab6d39848f650ce4cafe527e3f1ee
SHA51274973c21574133a9b8e0311942bdfe59aeb4e6aec117852c2564774d6278ed218508b950b11a4482ac82cc044829017b7b545b217bcd33fa1bbea817747d24dd
-
Filesize
652B
MD56c2235701bd15a5908b938204262673b
SHA1db729d018f644a75fb4a5104346d9065386b4045
SHA25610393e3cca8d3b0db1861893d25837563c5bff5944d38b53aa8346435b594b49
SHA512f7256ebfd7137585f819718127813271455370a6a0748145ac6e91f2e8e2f8c563d54ae2a453405033858839c38b9e61299684e37accba6f5a120191066a7cb1
-
Filesize
282B
MD5d625120d410db8487a294c43f3d1ee46
SHA10291aa75bb962ef6876e89d3775af4620b287169
SHA256b935ab97b4b4f12b796c4cf506bb5df3b2686e327b88a8f9032dd2e641968624
SHA512a4b62ec56858a374986e9d97621f1117d34419652c36f901533fb5835971fe153497e7ec2dc8dd8a5a0b1e26c7461fa03cd55aedec4ee439b91c197f05178921
-
Filesize
369B
MD54aebaf412368daa444e6ca21aa76861b
SHA117d06170d8efb65296191e4363a633ded8293169
SHA256256e0136d291b0a2cb1f91644b644e346cffa2b6bb6b7c73fb76b423f2ba8094
SHA512e4dc715a6944db79910d4d720022e7ddfd7f0b8cee0f7b5f2bfb7740e2bb7f325fe10458385bca5bf487ce473c3727808367283408d6296aa6e9c916d13d4e0f