Overview
overview
1Static
static
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...5.appx
windows7-x64
ACMobile.U...5.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...6.appx
windows7-x64
ACMobile.U...6.appx
windows10-2004-x64
ACMobile.U...ge.ps1
windows7-x64
1ACMobile.U...ge.ps1
windows10-2004-x64
1ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
1ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
1ACMobile.U...ll.ps1
windows7-x64
1ACMobile.U...ll.ps1
windows10-2004-x64
1ACMobile.U...ry.ps1
windows7-x64
1ACMobile.U...ry.ps1
windows10-2004-x64
1ACMobile.U...ol.dll
windows7-x64
1ACMobile.U...ol.dll
windows10-2004-x64
1Resubmissions
21/04/2023, 18:11
230421-wslxpahc47 321/04/2023, 17:23
230421-vylnfaha68 321/04/2023, 17:21
230421-vxcddaha62 1Analysis
-
max time kernel
24s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/04/2023, 17:21
Static task
static1
Behavioral task
behavioral1
Sample
ACMobile.UWP_3.13.9.0_scale-100.appx
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ACMobile.UWP_3.13.9.0_scale-100.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
ACMobile.UWP_3.13.9.0_scale-125.appx
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
ACMobile.UWP_3.13.9.0_scale-125.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
ACMobile.UWP_3.13.9.0_scale-150.appx
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
ACMobile.UWP_3.13.9.0_scale-150.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win10v2004-20230221-en
Behavioral task
behavioral9
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.VCLibs.ARM.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.VCLibs.ARM.14.00.appx
Resource
win10v2004-20230221-en
Behavioral task
behavioral17
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM64/Microsoft.VCLibs.ARM64.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM64/Microsoft.VCLibs.ARM64.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.VCLibs.x64.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.VCLibs.x64.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.VCLibs.x86.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.VCLibs.x86.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
ACMobile.UWP_3.13.9.0_Test/Install.ps1
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
ACMobile.UWP_3.13.9.0_Test/Install.ps1
Resource
win10v2004-20230221-en
Behavioral task
behavioral29
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/LogSideloadingTelemetry.ps1
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/LogSideloadingTelemetry.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/Microsoft.VisualStudio.RemoteControl.dll
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/Microsoft.VisualStudio.RemoteControl.dll
Resource
win10v2004-20230220-en
General
-
Target
ACMobile.UWP_3.13.9.0_Test/Install.ps1
-
Size
13KB
-
MD5
dd937d9ed27f42ff0ed121c977702a9f
-
SHA1
b48dbaac31d8dee5b4224f758c374f7c6df35b68
-
SHA256
dc07e5b80c0df8263719a7d5fe3d6352cab8cfd19aac9b046c2d760ba1306fca
-
SHA512
a899eb44ef82315c6abb7d9cd98ffd1c3eb981b17d491e44c4873e3334971b9d0b7c0251b7ea843c952229263db36cb764bbc707c805f550d91fc4f4477cce38
-
SSDEEP
384:XYdB0dtRynIcRsG5B3u0pv7s8yto9lPbFKYbIagfeiiTBRJfYQHm:XYdB0dtRKIosiBDTs3a9lPEYMaCePtRS
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 824 powershell.exe 824 powershell.exe 824 powershell.exe 824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 824 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 824 wrote to memory of 668 824 powershell.exe 29 PID 824 wrote to memory of 668 824 powershell.exe 29 PID 824 wrote to memory of 668 824 powershell.exe 29 PID 668 wrote to memory of 1632 668 csc.exe 30 PID 668 wrote to memory of 1632 668 csc.exe 30 PID 668 wrote to memory of 1632 668 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\Install.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\67xlbnr8.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1D43.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1D42.tmp"3⤵PID:1632
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5344dea653cbe5c88d7d64c12c064b19c
SHA14f283077e439c66553449ef7a18efc6d60d1fc8f
SHA2569d4af3c40ae5ac8918e6a99510d45f55234b7bb5da25317970ac900a462f8c97
SHA512d528c2ce034d7e17198c6858baf0dff632df124e69d2fc7b17370d9f659bb128355feb0c746a4156457f3c35da024a45cc03fb40466b371e3cc1c95def9f6123
-
Filesize
7KB
MD5b6201007c1bdb2072f97e9855f2c6420
SHA1d59202d7880a92e6395764961bec0e9dfeabed13
SHA25615a45b2164414384999b7bac51a613e531d885840d2898839d234958152901d7
SHA5124cd9b3ec8027b8b64430c2dac0c4f0c2cc98189fcfca28884ed3b7126ed6e3200855093ce5e989808a16155b6e19862a73a574cf6a917b7e1e3ddf24651a062d
-
Filesize
1KB
MD5a18d028fb463039d9b4b668c7d3f7a13
SHA14c03e6e23345e02f277f355f3534942f2c41aa98
SHA256e51951a8596aa444a5540a96c13868dafd86c1199e7d7abc51f7da55a13378b4
SHA512e5605b36df4f0f670b1b24a0d5d0fe95334e849518edd48c6c2e42759b812d1573142a1bd501282f96fefc088262809734d906a2bd40838f58a738979c650b09
-
Filesize
282B
MD5d625120d410db8487a294c43f3d1ee46
SHA10291aa75bb962ef6876e89d3775af4620b287169
SHA256b935ab97b4b4f12b796c4cf506bb5df3b2686e327b88a8f9032dd2e641968624
SHA512a4b62ec56858a374986e9d97621f1117d34419652c36f901533fb5835971fe153497e7ec2dc8dd8a5a0b1e26c7461fa03cd55aedec4ee439b91c197f05178921
-
Filesize
309B
MD5ade6fd40448a05aee612bad57b2f6c4d
SHA14c5c72ed39e9846746ca15a50b22985b9156e6f0
SHA256ebfb8892a932541842b054091219ba56dc26975c7ab2de7f55b8f1a005d0ebcd
SHA5127e4e84c35bed46f3f509f4ee9194982696e5e328d34ce1f652b950546f88d0245f92e65b94d066ba182e965e16d641233883b9cdcb9aec1d0b3d2fca321e4cd5
-
Filesize
652B
MD52682775af668a8697426b4404cfeb426
SHA1d6bc6f461b56e958b77cd887594838f1cdd5efa5
SHA256c8e1df679f6af96eb0735155571a603cfdca84e4b77830bb481bde350b40b49b
SHA512ba315df2be50afc87ca0f708f2503c22ec1089d8e5c4a81bddfcc66000d13ff2a00ae463a2afb658f820dbeb989f386c638d2cbebf56c26c8e774467410bd023