analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Win 10 Tweaker.exe

Full analysis: https://app.any.run/tasks/a3b2ee37-5c0d-425e-95fd-44ec5fef3ef8
Verdict: Malicious activity
Analysis date: October 20, 2020, 10:25:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

8E9670E73004A2324B5A4EC71F1CAFFB

SHA1:

510A37CD86EC687D0B20AD58EB72BE2526FE88A7

SHA256:

14B4B8CCB8545986590583804434372A43A1F1CACC4E653CBFDFCC449394651D

SSDEEP:

24576:WmmZaHft9/uJsHPE0hXEbDOgPM/Yqo661Fn11a/vTe6h4Rm:W3ZAfL/ssMeEvaUhn14HTo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3756)
      • schtasks.exe (PID: 2744)
      • schtasks.exe (PID: 3380)
      • schtasks.exe (PID: 824)
      • schtasks.exe (PID: 2356)
      • schtasks.exe (PID: 1176)
      • schtasks.exe (PID: 4084)
      • schtasks.exe (PID: 2016)
      • schtasks.exe (PID: 3688)
      • schtasks.exe (PID: 3644)
      • schtasks.exe (PID: 2132)
      • schtasks.exe (PID: 2128)
      • schtasks.exe (PID: 2556)
      • schtasks.exe (PID: 1844)
      • schtasks.exe (PID: 3320)
      • schtasks.exe (PID: 3964)
      • schtasks.exe (PID: 1944)
      • schtasks.exe (PID: 4028)
      • schtasks.exe (PID: 948)
      • schtasks.exe (PID: 3700)
      • schtasks.exe (PID: 3648)
      • schtasks.exe (PID: 3904)
      • schtasks.exe (PID: 2540)
      • schtasks.exe (PID: 1508)
      • schtasks.exe (PID: 2932)
      • schtasks.exe (PID: 1864)
      • schtasks.exe (PID: 2872)
      • schtasks.exe (PID: 2908)
      • schtasks.exe (PID: 2728)
      • schtasks.exe (PID: 884)
      • schtasks.exe (PID: 2492)
      • schtasks.exe (PID: 3932)
      • schtasks.exe (PID: 2460)
      • schtasks.exe (PID: 3556)
      • schtasks.exe (PID: 1288)
      • schtasks.exe (PID: 3364)
      • schtasks.exe (PID: 3960)
      • schtasks.exe (PID: 252)
      • schtasks.exe (PID: 2096)
      • schtasks.exe (PID: 4040)
      • schtasks.exe (PID: 116)
      • schtasks.exe (PID: 3512)
      • schtasks.exe (PID: 1788)
      • schtasks.exe (PID: 3884)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 2148)
      • cmd.exe (PID: 1924)
      • cmd.exe (PID: 2540)
      • cmd.exe (PID: 464)
      • cmd.exe (PID: 2068)
      • cmd.exe (PID: 3988)
      • cmd.exe (PID: 4076)
      • cmd.exe (PID: 2648)
      • cmd.exe (PID: 2160)
      • cmd.exe (PID: 1344)
      • cmd.exe (PID: 3512)
      • cmd.exe (PID: 2400)
      • cmd.exe (PID: 3352)
      • cmd.exe (PID: 124)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 1344)
      • cmd.exe (PID: 476)
    • Changes Image File Execution Options

      • Win 10 Tweaker.exe (PID: 3420)
    • Changes Windows auto-update feature

      • Win 10 Tweaker.exe (PID: 3420)
    • Disables Windows Defender

      • Win 10 Tweaker.exe (PID: 3420)
    • Writes to the hosts file

      • Win 10 Tweaker.exe (PID: 3420)
    • Modifies hosts file to block updates

      • Win 10 Tweaker.exe (PID: 3420)
    • Changes settings of System certificates

      • Win 10 Tweaker.exe (PID: 3420)
    • Starts Visual C# compiler

      • Win 10 Tweaker.exe (PID: 3420)
    • UAC/LUA settings modification

      • Win 10 Tweaker.exe (PID: 3420)
    • Changes internet zones settings

      • Win 10 Tweaker.exe (PID: 3420)
    • Actions looks like stealing of personal data

      • Win 10 Tweaker.exe (PID: 3420)
  • SUSPICIOUS

    • Reads CPU info

      • Win 10 Tweaker.exe (PID: 3420)
    • Reads mouse settings

      • Win 10 Tweaker.exe (PID: 3420)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 2540)
      • cmd.exe (PID: 464)
      • cmd.exe (PID: 2068)
      • cmd.exe (PID: 3988)
      • cmd.exe (PID: 2648)
      • cmd.exe (PID: 2160)
      • cmd.exe (PID: 3512)
      • cmd.exe (PID: 1344)
      • cmd.exe (PID: 124)
      • cmd.exe (PID: 1344)
      • cmd.exe (PID: 476)
      • cmd.exe (PID: 3956)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3112)
      • cmd.exe (PID: 2116)
      • cmd.exe (PID: 3440)
      • cmd.exe (PID: 604)
      • cmd.exe (PID: 3852)
      • cmd.exe (PID: 2496)
      • cmd.exe (PID: 2084)
      • cmd.exe (PID: 2616)
      • cmd.exe (PID: 2924)
      • cmd.exe (PID: 1828)
    • Creates files in the user directory

      • powershell.exe (PID: 2824)
    • Executes PowerShell scripts

      • Win 10 Tweaker.exe (PID: 3420)
    • Reads Environment values

      • Win 10 Tweaker.exe (PID: 3420)
    • Modifies the open verb of a shell class

      • Win 10 Tweaker.exe (PID: 3420)
    • Starts CMD.EXE for commands execution

      • Win 10 Tweaker.exe (PID: 3420)
    • Creates files in the Windows directory

      • Win 10 Tweaker.exe (PID: 3420)
    • Creates files in the driver directory

      • Win 10 Tweaker.exe (PID: 3420)
    • Adds / modifies Windows certificates

      • Win 10 Tweaker.exe (PID: 3420)
    • Changes the started page of IE

      • Win 10 Tweaker.exe (PID: 3420)
    • Executed via COM

      • rundll32.exe (PID: 3504)
    • Executable content was dropped or overwritten

      • Win 10 Tweaker.exe (PID: 3420)
    • Removes files from Windows directory

      • Win 10 Tweaker.exe (PID: 3420)
  • INFO

    • Reads the hosts file

      • Win 10 Tweaker.exe (PID: 3420)
    • Reads settings of System Certificates

      • Win 10 Tweaker.exe (PID: 3420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:10:09 16:49:00+02:00
PEType: PE32
LinkerVersion: 11
CodeSize: 1445888
InitializedDataSize: 35328
UninitializedDataSize: -
EntryPoint: 0x162ede
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 16.1.0.0
ProductVersionNumber: 16.1.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Win 10 Tweaker
CompanyName: JailbreakVideo
FileDescription: Win 10 Tweaker
FileVersion: 16.1
InternalName: Win 10 Tweaker.exe
LegalCopyright: Copyright © XpucT
LegalTrademarks: XpucT
OriginalFileName: Win 10 Tweaker.exe
ProductName: Win 10 Tweaker
ProductVersion: 16.1
AssemblyVersion: 16.1.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Oct-2020 14:49:00
Comments: Win 10 Tweaker
CompanyName: JailbreakVideo
FileDescription: Win 10 Tweaker
FileVersion: 16.1
InternalName: Win 10 Tweaker.exe
LegalCopyright: Copyright © XpucT
LegalTrademarks: XpucT
OriginalFilename: Win 10 Tweaker.exe
ProductName: Win 10 Tweaker
ProductVersion: 16.1
Assembly Version: 16.1.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Oct-2020 14:49:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00160EE4
0x00161000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99867
.rsrc
0x00164000
0x00008780
0x00008800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.90994
.reloc
0x0016E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.23212
1304
UNKNOWN
UNKNOWN
RT_MANIFEST
2
2.46876
9640
UNKNOWN
UNKNOWN
RT_ICON
3
2.53566
4264
UNKNOWN
UNKNOWN
RT_ICON
4
2.67435
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.62308
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
189
Monitored processes
110
Malicious processes
5
Suspicious processes
15

Behavior graph

Click at the process to see the details
start win 10 tweaker.exe no specs win 10 tweaker.exe cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs netsh.exe no specs powershell.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs schtasks.exe no specs netsh.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs netsh.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs netsh.exe no specs csc.exe no specs cvtres.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs netsh.exe no specs cmd.exe no specs schtasks.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs netsh.exe no specs netsh.exe no specs rundll32.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs cmd.exe no specs powercfg.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs chcp.com no specs schtasks.exe no specs cmd.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
604"C:\Users\admin\AppData\Local\Temp\Win 10 Tweaker.exe" C:\Users\admin\AppData\Local\Temp\Win 10 Tweaker.exeexplorer.exe
User:
admin
Company:
JailbreakVideo
Integrity Level:
MEDIUM
Description:
Win 10 Tweaker
Exit code:
3221226540
Version:
16.1
3420"C:\Users\admin\AppData\Local\Temp\Win 10 Tweaker.exe" C:\Users\admin\AppData\Local\Temp\Win 10 Tweaker.exe
explorer.exe
User:
admin
Company:
JailbreakVideo
Integrity Level:
HIGH
Description:
Win 10 Tweaker
Version:
16.1
4052"cmd.exe" /c chcp 65001 & schtasks /TN \Microsoft\Windows\Maintenance\WinSATC:\Windows\system32\cmd.exeWin 10 Tweaker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3720chcp 65001 C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3756schtasks /TN \Microsoft\Windows\Maintenance\WinSATC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3172"cmd" /c chcp 65001 & schtasks /TN \Microsoft\Windows\MemoryDiagnostic\CorruptionDetectorC:\Windows\system32\cmd.exeWin 10 Tweaker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1880chcp 65001 C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2744schtasks /TN \Microsoft\Windows\MemoryDiagnostic\CorruptionDetectorC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3112"cmd.exe" /c netsh int ipv6 isatap show stateC:\Windows\system32\cmd.exeWin 10 Tweaker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
548netsh int ipv6 isatap show stateC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 760
Read events
718
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
19
Text files
82
Unknown types
8

Dropped files

PID
Process
Filename
Type
2824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JZXBSD8HY73UX9SFPJQ3.temp
MD5:
SHA256:
3420Win 10 Tweaker.exeC:\Windows\System32\GroupPolicy\Machine\Registry.polbinary
MD5:9818B525125181A7D8287963EC5DF96E
SHA256:208FE41117C0933D1D72D095F1A1BE68477022CC7724EEE83FBD285FC5A041D7
2824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
2824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF2d548d.TMPbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
3420Win 10 Tweaker.exeC:\Windows\System32\GroupPolicy\GPT.INItext
MD5:34443268CB7520D87B02ACCDB3FE20CD
SHA256:4BA49A197DF1A914437C59F372F60B21099ECC3B59AD935C44E8E492BB7956A8
3420Win 10 Tweaker.exeC:\Windows\System32\GroupPolicy\gpt.initext
MD5:34443268CB7520D87B02ACCDB3FE20CD
SHA256:4BA49A197DF1A914437C59F372F60B21099ECC3B59AD935C44E8E492BB7956A8
3420Win 10 Tweaker.exeC:\Windows\system32\drivers\etc\hoststext
MD5:1D28D620F6B162F46D6FF260254AADAC
SHA256:E2944B1D642A696B48949A15A012C77EB90C34740FA6FF53FD4E560D82614E94
2908csc.exeC:\Users\admin\AppData\Local\Temp\4dyk0z5f\CSCF1205EC8C6C242CE92ABA3FA9E7B172.TMP
MD5:
SHA256:
3556cvtres.exeC:\Users\admin\AppData\Local\Temp\RESD640.tmp
MD5:
SHA256:
3420Win 10 Tweaker.exeC:\Windows\system32\drivers\etc\hosts (Original)text
MD5:3688374325B992DEF12793500307566D
SHA256:2D6BDFB341BE3A6234B24742377F93AA7C7CFB0D9FD64EFA9282C87852E57085
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3420
Win 10 Tweaker.exe
151.101.0.133:443
raw.githubusercontent.com
Fastly
US
malicious
3420
Win 10 Tweaker.exe
87.236.16.98:443
win10tweaker.com
Beget Ltd
RU
suspicious

DNS requests

Domain
IP
Reputation
raw.githubusercontent.com
  • 151.101.0.133
  • 151.101.64.133
  • 151.101.128.133
  • 151.101.192.133
shared
win10tweaker.com
  • 87.236.16.98
suspicious
win10tweaker.pro
  • 87.236.16.98
suspicious

Threats

No threats detected
No debug info