Report - TweaksAlt.exe

Generic Malware Malicious Library UPX Antivirus PE File PE32 icon PE64
ScreenShot
Created 2024.05.30 10:17 Machine s1_win7_x6401
Filename TweaksAlt.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
5.0
ZERO API file : malware
VT API (file)
md5 7c066067ec3b865ea08f31c9aa005027
sha256 1c6471d6b7227e7b4c1a059cdaca47b74013bb9306c94abd74a4fc3e1656aabf
ssdeep 98304:e5aF2YKYZirvSA48Lm/4BCYh/hT7DXIV3lK28gYrtO7coDh/fOO1fqzYzby4vha7:e5aF3KmiOxHAYc/hT7DEKZFUwopmcThU
imphash a1a66d588dcf1394354ebf6ec400c223
impfuzzy 96:dAVpubsFdf+3s4+CJX+clfVCTn0lElR+RGIXjqico/uI:OTubsFGFJ5In7lR9IXuiv/uI
  Network IP location

Signature (14cnts)

Level Description
watch Expresses interest in specific running processes
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info The executable uses a known packer

Rules (12cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
info icon_file_format icon file format binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x41d010 None
SHELL32.dll
 0x41d274 ShellExecuteExW
 0x41d278 ShellExecuteW
 0x41d27c SHGetMalloc
 0x41d280 SHGetPathFromIDListW
 0x41d284 SHBrowseForFolderW
 0x41d288 SHGetFileInfoW
 0x41d28c SHGetSpecialFolderPathW
GDI32.dll
 0x41d018 CreateCompatibleDC
 0x41d01c CreateFontIndirectW
 0x41d020 DeleteObject
 0x41d024 DeleteDC
 0x41d028 GetCurrentObject
 0x41d02c StretchBlt
 0x41d030 GetDeviceCaps
 0x41d034 CreateCompatibleBitmap
 0x41d038 SelectObject
 0x41d03c SetStretchBltMode
 0x41d040 GetObjectW
ADVAPI32.dll
 0x41d000 FreeSid
 0x41d004 AllocateAndInitializeSid
 0x41d008 CheckTokenMembership
USER32.dll
 0x41d294 GetParent
 0x41d298 ScreenToClient
 0x41d29c CreateWindowExW
 0x41d2a0 GetDesktopWindow
 0x41d2a4 GetWindowTextLengthW
 0x41d2a8 SetWindowPos
 0x41d2ac SetTimer
 0x41d2b0 GetMessageW
 0x41d2b4 CopyImage
 0x41d2b8 KillTimer
 0x41d2bc CharUpperW
 0x41d2c0 SendMessageW
 0x41d2c4 ShowWindow
 0x41d2c8 BringWindowToTop
 0x41d2cc wsprintfW
 0x41d2d0 MessageBoxW
 0x41d2d4 EndDialog
 0x41d2d8 ReleaseDC
 0x41d2dc GetWindowDC
 0x41d2e0 GetMenu
 0x41d2e4 GetWindowLongW
 0x41d2e8 GetClassNameA
 0x41d2ec wsprintfA
 0x41d2f0 DispatchMessageW
 0x41d2f4 SetWindowTextW
 0x41d2f8 GetSysColor
 0x41d2fc DestroyWindow
 0x41d300 MessageBoxA
 0x41d304 GetKeyState
 0x41d308 IsWindow
 0x41d30c GetDlgItem
 0x41d310 GetClientRect
 0x41d314 GetSystemMetrics
 0x41d318 SetWindowLongW
 0x41d31c UnhookWindowsHookEx
 0x41d320 SetFocus
 0x41d324 SystemParametersInfoW
 0x41d328 DrawTextW
 0x41d32c GetDC
 0x41d330 ClientToScreen
 0x41d334 GetWindow
 0x41d338 DialogBoxIndirectParamW
 0x41d33c DrawIconEx
 0x41d340 CallWindowProcW
 0x41d344 DefWindowProcW
 0x41d348 CallNextHookEx
 0x41d34c PtInRect
 0x41d350 SetWindowsHookExW
 0x41d354 LoadImageW
 0x41d358 LoadIconW
 0x41d35c MessageBeep
 0x41d360 EnableWindow
 0x41d364 EnableMenuItem
 0x41d368 GetSystemMenu
 0x41d36c CreateWindowExA
 0x41d370 wvsprintfW
 0x41d374 GetWindowTextW
 0x41d378 GetWindowRect
ole32.dll
 0x41d380 CreateStreamOnHGlobal
 0x41d384 CoCreateInstance
 0x41d388 CoInitialize
OLEAUT32.dll
 0x41d25c SysAllocStringLen
 0x41d260 VariantClear
 0x41d264 SysFreeString
 0x41d268 OleLoadPicture
 0x41d26c SysAllocString
KERNEL32.dll
 0x41d048 SetFileTime
 0x41d04c SetEndOfFile
 0x41d050 GetFileInformationByHandle
 0x41d054 VirtualFree
 0x41d058 GetModuleHandleA
 0x41d05c WaitForMultipleObjects
 0x41d060 VirtualAlloc
 0x41d064 ReadFile
 0x41d068 SetFilePointer
 0x41d06c GetFileSize
 0x41d070 LeaveCriticalSection
 0x41d074 EnterCriticalSection
 0x41d078 DeleteCriticalSection
 0x41d07c FormatMessageW
 0x41d080 lstrcpyW
 0x41d084 LocalFree
 0x41d088 IsBadReadPtr
 0x41d08c GetSystemDirectoryW
 0x41d090 GetCurrentThreadId
 0x41d094 SuspendThread
 0x41d098 TerminateThread
 0x41d09c InitializeCriticalSection
 0x41d0a0 ResetEvent
 0x41d0a4 SetEvent
 0x41d0a8 CreateEventW
 0x41d0ac GetVersionExW
 0x41d0b0 GetModuleFileNameW
 0x41d0b4 GetCurrentProcess
 0x41d0b8 SetProcessWorkingSetSize
 0x41d0bc SetEnvironmentVariableW
 0x41d0c0 GetDriveTypeW
 0x41d0c4 CreateFileW
 0x41d0c8 LoadLibraryA
 0x41d0cc SetThreadLocale
 0x41d0d0 GetSystemTimeAsFileTime
 0x41d0d4 ExpandEnvironmentStringsW
 0x41d0d8 CompareFileTime
 0x41d0dc WideCharToMultiByte
 0x41d0e0 GetTempPathW
 0x41d0e4 GetCurrentDirectoryW
 0x41d0e8 GetEnvironmentVariableW
 0x41d0ec lstrcmpiW
 0x41d0f0 GetLocaleInfoW
 0x41d0f4 MultiByteToWideChar
 0x41d0f8 GetUserDefaultUILanguage
 0x41d0fc GetSystemDefaultUILanguage
 0x41d100 GetSystemDefaultLCID
 0x41d104 lstrcmpiA
 0x41d108 GlobalAlloc
 0x41d10c GlobalFree
 0x41d110 MulDiv
 0x41d114 FindResourceExA
 0x41d118 SizeofResource
 0x41d11c LoadResource
 0x41d120 LockResource
 0x41d124 GetModuleHandleW
 0x41d128 FindFirstFileW
 0x41d12c lstrcmpW
 0x41d130 DeleteFileW
 0x41d134 FindNextFileW
 0x41d138 FindClose
 0x41d13c RemoveDirectoryW
 0x41d140 GetStdHandle
 0x41d144 WriteFile
 0x41d148 lstrlenA
 0x41d14c CreateDirectoryW
 0x41d150 GetFileAttributesW
 0x41d154 SetCurrentDirectoryW
 0x41d158 GetLocalTime
 0x41d15c SystemTimeToFileTime
 0x41d160 CreateThread
 0x41d164 GetExitCodeThread
 0x41d168 Sleep
 0x41d16c SetFileAttributesW
 0x41d170 GetDiskFreeSpaceExW
 0x41d174 SetLastError
 0x41d178 GetTickCount
 0x41d17c lstrlenW
 0x41d180 ExitProcess
 0x41d184 lstrcatW
 0x41d188 GetProcAddress
 0x41d18c CloseHandle
 0x41d190 WaitForSingleObject
 0x41d194 GetExitCodeProcess
 0x41d198 GetQueuedCompletionStatus
 0x41d19c ResumeThread
 0x41d1a0 SetInformationJobObject
 0x41d1a4 CreateIoCompletionPort
 0x41d1a8 AssignProcessToJobObject
 0x41d1ac CreateJobObjectW
 0x41d1b0 GetLastError
 0x41d1b4 CreateProcessW
 0x41d1b8 GetStartupInfoW
 0x41d1bc GetCommandLineW
 0x41d1c0 GetStartupInfoA
MSVCRT.dll
 0x41d1c8 _purecall
 0x41d1cc ??2@YAPAXI@Z
 0x41d1d0 _wtol
 0x41d1d4 memset
 0x41d1d8 memmove
 0x41d1dc memcpy
 0x41d1e0 _wcsnicmp
 0x41d1e4 _controlfp
 0x41d1e8 _except_handler3
 0x41d1ec __set_app_type
 0x41d1f0 __p__fmode
 0x41d1f4 __p__commode
 0x41d1f8 _adjust_fdiv
 0x41d1fc __setusermatherr
 0x41d200 _initterm
 0x41d204 __getmainargs
 0x41d208 _acmdln
 0x41d20c exit
 0x41d210 _XcptFilter
 0x41d214 _exit
 0x41d218 ??1type_info@@UAE@XZ
 0x41d21c _onexit
 0x41d220 __dllonexit
 0x41d224 malloc
 0x41d228 realloc
 0x41d22c free
 0x41d230 wcsstr
 0x41d234 _CxxThrowException
 0x41d238 _beginthreadex
 0x41d23c _EH_prolog
 0x41d240 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
 0x41d244 strncmp
 0x41d248 wcsncmp
 0x41d24c wcsncpy
 0x41d250 strncpy
 0x41d254 ??3@YAXPAX@Z

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure