Overview
overview
3Static
static
1ACMobile.U...0.appx
windows7-x64
ACMobile.U...0.appx
windows10-2004-x64
ACMobile.U...6.appx
windows7-x64
ACMobile.U...6.appx
windows10-2004-x64
AppxSignature.p7x
windows7-x64
3AppxSignature.p7x
windows10-2004-x64
3ACMobile.U...ge.ps1
windows7-x64
1ACMobile.U...ge.ps1
windows10-2004-x64
1Resubmissions
21/04/2023, 18:11
230421-wslxpahc47 321/04/2023, 17:23
230421-vylnfaha68 321/04/2023, 17:21
230421-vxcddaha62 1Analysis
-
max time kernel
29s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/04/2023, 18:11
Static task
static1
Behavioral task
behavioral1
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ACMobile.UWP_3.13.9.0_scale-400.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
ACMobile.UWP_3.13.9.0_x86.appx
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
AppxSignature.p7x
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
AppxSignature.p7x
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
Resource
win10v2004-20230221-en
General
-
Target
ACMobile.UWP_3.13.9.0_Test/Add-AppDevPackage.ps1
-
Size
36KB
-
MD5
d4314b32d1a7d3622c083da53e7b62fb
-
SHA1
7495dbaaf794fd896560969681cb247dff2194ef
-
SHA256
afa90d0699ad7ee3644b74903fdfe8d3efcef216710d77594ab98a74fe1f55b9
-
SHA512
c64acf9a1ae326a396752365dc38e4ce255320da2a2fcdd7fc12d79a8e6e0f1147330b84c3398015e73e95fe8324622cbacb544cbb4f5b07f5a65d8b7916733a
-
SSDEEP
768:9qm7sDio+bTVYIBCesTW1jB0dtRKIosiBDTp329SGMacePtRJfB78r:deI1sTZRfi1d329SL0FZY
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1700 powershell.exe 1700 powershell.exe 1700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1700 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1700 wrote to memory of 976 1700 powershell.exe 29 PID 1700 wrote to memory of 976 1700 powershell.exe 29 PID 1700 wrote to memory of 976 1700 powershell.exe 29 PID 976 wrote to memory of 524 976 csc.exe 30 PID 976 wrote to memory of 524 976 csc.exe 30 PID 976 wrote to memory of 524 976 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ACMobile.UWP_3.13.9.0_Test\Add-AppDevPackage.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\grv1dnyj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES122B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC121B.tmp"3⤵PID:524
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cca55984bf6bcb552bcb8c9a8b3f828d
SHA1b2e71f944bf81bdd19ffc04f2629fd0da235efb3
SHA256d9fe4aec58886662ed75ad71e0f4b8f2166cbd60b8134e6b997ea5949affeaa7
SHA512e2b3f8b9dbb63ed7cecbc19cd0296f8f6e45834f6666f5a290611f7fe18dc2e80696be34a3f6055917cbf028c043f446a69b3ba351f472ac82045a83671df6e3
-
Filesize
3KB
MD5615801a9c8dc8158e3ef7ba5593a86af
SHA1aa4a54a545414c5f78bd170c121cc717cf6f2846
SHA2569afbe8c34208c532cee9b0426cefe6d7b6e27753005dfb116601e9620a7d5640
SHA512323c9d117b8978e6f37a4cf27f3b37e4e15b347e686213da4bfd605f379c44aae3a5a9ae2a2b8aa1f2bb926225725074cd828c9558d0b7ab555dd6a0e8766997
-
Filesize
7KB
MD5a2d1aeeea0a422f8266acf24978a3cec
SHA1564ee5668af2acfa2544f23fe3db46bbe80257cd
SHA25699cd844865e7d9f5c803c518ae99e968f889653af41d22554ac86bb731fe0852
SHA51276179cfa1a4028d8ff3c403f26644505ecc6ffc1298af45c32a3243816382036b7621919bcbef86f5de32c2bfc447b6373732e0fc3f4d5cd92dacc21cb1ed757
-
Filesize
652B
MD515efec1fff5a8042639137b49aa7159b
SHA184ef96947b9037934a6fb640d234c959930b564d
SHA256311c56ee47af0afa2a98d591cd5aad29f7eff34fc95390e440a9585b6ab6633d
SHA5122c42eb6851b9ae59e1ec9435ac066f5cdc569d729aefa79da4542ebf82983c05c4406860eaf9180a64c3c56af06622b67c18e176ad969bef2ebdf21beee5dcd3
-
Filesize
282B
MD5d625120d410db8487a294c43f3d1ee46
SHA10291aa75bb962ef6876e89d3775af4620b287169
SHA256b935ab97b4b4f12b796c4cf506bb5df3b2686e327b88a8f9032dd2e641968624
SHA512a4b62ec56858a374986e9d97621f1117d34419652c36f901533fb5835971fe153497e7ec2dc8dd8a5a0b1e26c7461fa03cd55aedec4ee439b91c197f05178921
-
Filesize
309B
MD505536ec73bfee7395ad843907d2211b6
SHA1c720fbc97f0f594f83b5a706b617ba0a96476952
SHA256b307098914d37f2afbfa7d91bc48c2cbfb6fb1b93d4603029f316c85af7fef6f
SHA5127854efcb58ac9a34f0650a0b269abc00c008be2eba942d88164194bd6270634eea5a6094edeb8b498fb5d804ff7dd480ac476e67aa90f7d06b2da7f7458ffc21