Overview
overview
1Static
static
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...5.appx
windows7-x64
ACMobile.U...5.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...6.appx
windows7-x64
ACMobile.U...6.appx
windows10-2004-x64
ACMobile.U...ge.ps1
windows7-x64
1ACMobile.U...ge.ps1
windows10-2004-x64
1ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
1ACMobile.U...1.appx
windows7-x64
ACMobile.U...1.appx
windows10-2004-x64
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
1ACMobile.U...ll.ps1
windows7-x64
1ACMobile.U...ll.ps1
windows10-2004-x64
1ACMobile.U...ry.ps1
windows7-x64
1ACMobile.U...ry.ps1
windows10-2004-x64
1ACMobile.U...ol.dll
windows7-x64
1ACMobile.U...ol.dll
windows10-2004-x64
1Resubmissions
21-04-2023 18:11
230421-wslxpahc47 321-04-2023 17:23
230421-vylnfaha68 321-04-2023 17:21
230421-vxcddaha62 1Analysis
-
max time kernel
159s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 17:21
Static task
static1
Behavioral task
behavioral1
Sample
ACMobile.UWP_3.13.9.0_scale-100.appx
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ACMobile.UWP_3.13.9.0_scale-100.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
ACMobile.UWP_3.13.9.0_scale-125.appx
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
ACMobile.UWP_3.13.9.0_scale-125.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
ACMobile.UWP_3.13.9.0_scale-150.appx
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
ACMobile.UWP_3.13.9.0_scale-150.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win10v2004-20230221-en
Behavioral task
behavioral9
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.VCLibs.ARM.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM/Microsoft.VCLibs.ARM.14.00.appx
Resource
win10v2004-20230221-en
Behavioral task
behavioral17
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM64/Microsoft.VCLibs.ARM64.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/ARM64/Microsoft.VCLibs.ARM64.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.VCLibs.x64.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x64/Microsoft.VCLibs.x64.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.NET.CoreRuntime.1.1.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.VCLibs.x86.14.00.appx
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
ACMobile.UWP_3.13.9.0_Test/Dependencies/x86/Microsoft.VCLibs.x86.14.00.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
ACMobile.UWP_3.13.9.0_Test/Install.ps1
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
ACMobile.UWP_3.13.9.0_Test/Install.ps1
Resource
win10v2004-20230221-en
Behavioral task
behavioral29
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/LogSideloadingTelemetry.ps1
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/LogSideloadingTelemetry.ps1
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/Microsoft.VisualStudio.RemoteControl.dll
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
ACMobile.UWP_3.13.9.0_Test/TelemetryDependencies/Microsoft.VisualStudio.RemoteControl.dll
Resource
win10v2004-20230220-en
General
-
Target
ACMobile.UWP_3.13.9.0_Test/Install.ps1
-
Size
13KB
-
MD5
dd937d9ed27f42ff0ed121c977702a9f
-
SHA1
b48dbaac31d8dee5b4224f758c374f7c6df35b68
-
SHA256
dc07e5b80c0df8263719a7d5fe3d6352cab8cfd19aac9b046c2d760ba1306fca
-
SHA512
a899eb44ef82315c6abb7d9cd98ffd1c3eb981b17d491e44c4873e3334971b9d0b7c0251b7ea843c952229263db36cb764bbc707c805f550d91fc4f4477cce38
-
SSDEEP
384:XYdB0dtRynIcRsG5B3u0pv7s8yto9lPbFKYbIagfeiiTBRJfYQHm:XYdB0dtRKIosiBDTs3a9lPEYMaCePtRS
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz powershell.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2460 powershell.exe 2460 powershell.exe 3176 powershell.exe 3176 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 2256 powershell.exe 2256 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2460 wrote to memory of 3176 2460 powershell.exe 86 PID 2460 wrote to memory of 3176 2460 powershell.exe 86 PID 3176 wrote to memory of 1956 3176 powershell.exe 91 PID 3176 wrote to memory of 1956 3176 powershell.exe 91 PID 2460 wrote to memory of 1316 2460 powershell.exe 95 PID 2460 wrote to memory of 1316 2460 powershell.exe 95 PID 1316 wrote to memory of 2176 1316 csc.exe 98 PID 1316 wrote to memory of 2176 1316 csc.exe 98 PID 2460 wrote to memory of 4484 2460 powershell.exe 99 PID 2460 wrote to memory of 4484 2460 powershell.exe 99 PID 2460 wrote to memory of 2256 2460 powershell.exe 100 PID 2460 wrote to memory of 2256 2460 powershell.exe 100
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\Install.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SYSTEM32\getmac.exe"getmac"3⤵PID:1956
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\spdc1pdz\spdc1pdz.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7664.tmp" "c:\Users\Admin\AppData\Local\Temp\spdc1pdz\CSCC07D920B911948AF9BD99CCEC93F92E2.TMP"3⤵PID:2176
-
-
-
C:\Windows\system32\certutil.exe"C:\Windows\system32\certutil.exe" -verify C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\ACMobile.UWP_3.13.9.0_x86.cer2⤵PID:4484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Unrestricted -file "C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\Add-AppDevPackage.ps1" -GetDeveloperLicense -CertificatePath "C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\ACMobile.UWP_3.13.9.0_x86.cer"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD593678e82d776686aa54c42b8a98e6cbc
SHA1802939dfed99ac74814c4371388b204c5810241d
SHA256da32a79a8e04cbafb1c5980b3d6225f4705010df5eb45d464cd5bf6b642d7841
SHA5120b412a1e11c0639d72f6a58c661ecc43da021c010c4d1e66051c5a376ebab287480bbf663345c9bd2a79ec3a35a9788cf04d74d612449f76fe2c87576cd13520
-
Filesize
1KB
MD51e3e9426b2b7090d86c9173101be7777
SHA1f4c6df39277e060ddf96e8431499e880a4007ca6
SHA256626e415589b459bb1e4f44452298be280a243a92cfdd5077acb142630b653583
SHA512ccf2a3922d35dabd196988612954d650ea70660c79418355275bed149588b1bc25e43d3a05f0693d31b3bc3387c666428fa65e625ad56010feeeb9f1a5de9c5e
-
Filesize
338B
MD598dc0abbca5be2f9ce9e1816a8d526af
SHA1b96230531a9ab54b52ecd34f2f9dad9be47ab0be
SHA256630e77651ff6164d5fd984b4646da223027dcb42c002b3f1ea95173f3dead8cb
SHA5127f979b21db1bd84d9709bd48d49a80ae6f7bc8315d660874e573bdbdfe66a0517a96a9135a25749545e4dd4a7c518d34a28d4cd719e4730797f7c6a8bcc472df
-
Filesize
1KB
MD5ff363a8643bf14f5880c92ebabe873bf
SHA15900c9eadb831d0555ea26a77d988e60be49fd51
SHA2564ab1dbae2e034cae492e3345d619d5b86e99db02b9b251b19f6f0f5f1dc54f7d
SHA512906db6e23b159832d30d278c92b78fdb16df9d85a42fa6ffb14a7f059c7dfc13f83119013f44f8bcbff6027f2a40903bacc0ca5d6fa8b5b2864328bfefa75e04
-
Filesize
1KB
MD535c8ffeb1cb951bd2d3ad23468e6edbe
SHA126d26491750c54e25b4ce793d0ec345be071f6a9
SHA256066b7aee4b396b7fad1a92cc40b8b884588d55779fae5728e24b7df06e99067d
SHA51295c9740becd00d60ed6c615ae92bb079067bb065ce578119045ffc0a956d69a92a55b1d42626312d1d804206a448ec86905bca3fba6b42907b2d746b1ddd819b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5488088a320bcdc96ef271871a4cdfb29
SHA1cd3ca17c10b0df006a3526c45e99d2b1d950255b
SHA256acf0ed935eef8742dcb474f6415037a5c6f71f6e2d8a06055a5efbafc997c889
SHA512432a13139513bb0732ca5dd8fef5149d32eaca61fe5214b3edb26b5af527e1e167f7f22a793ee673f26dddb8b07327e1e31cb5b781f32123192c60af7835e113
-
Filesize
652B
MD52d56985c5975e333416313dd946a1859
SHA103f380a01324ad4fe529679b2a1d2d146b62d1fc
SHA256400177aa50fe1f0e513200ccfd5f29bb8856c49d7b956f6276c3afcf6c3eaa30
SHA5127d3639796bdcb909ba69a178e67162f9da37449af2cf6774bc127d46d2fde56d82dbc1a4186e64f85961a7e610fee78a01c4782bc3a632e311a494fca990920f
-
Filesize
282B
MD5d625120d410db8487a294c43f3d1ee46
SHA10291aa75bb962ef6876e89d3775af4620b287169
SHA256b935ab97b4b4f12b796c4cf506bb5df3b2686e327b88a8f9032dd2e641968624
SHA512a4b62ec56858a374986e9d97621f1117d34419652c36f901533fb5835971fe153497e7ec2dc8dd8a5a0b1e26c7461fa03cd55aedec4ee439b91c197f05178921
-
Filesize
369B
MD57219ed0e502a95562ae88cbc681bb20b
SHA1a2a818f59a0c992539a26e5e76b1f175939af03a
SHA2560e916815363a01fa3cc5a4aee9acfd5cb2a938d81d7372a79411a415692afaad
SHA512f1250c060fa5a0c8c60e42eb6e091f74473bbd6e2c0f75f9c773725520bb14cea6f06c4898860f3af2cd964b8cf2859a01ec311189919aabe43964df60ec5ece