analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Windows-KB3101246.exe

Full analysis: https://app.any.run/tasks/2473bb11-c747-4037-b567-37767f816fd3
Verdict: Malicious activity
Analysis date: December 18, 2018, 11:20:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

804460A4934947B5131CA79D9BD668CF

SHA1:

65035C1E8E8A7503CA20412A1F0C0BD7A0676454

SHA256:

332FAB21CB0F2F50774FCCF94FC7AE905A21B37FE66010DCEF6B71C140BB7FA1

SSDEEP:

24576:DMwUdIVTxQWEYlWGZavPbaZg7OCPeQUmRcLQDrbmf2KqDXpUBIia0ddY3P7WrLPg:YwUaHKaZgtaneKqtGdya/Tfex

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • nsAD7B.tmp (PID: 3996)
      • Autoit3.exe (PID: 2476)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2480)
      • schtasks.exe (PID: 2748)
    • Application was dropped or rewritten from another process

      • Autoit3.exe (PID: 2476)
      • nsAED4.tmp (PID: 3264)
      • nsAD7B.tmp (PID: 3996)
    • Loads dropped or rewritten executable

      • Windows-KB3101246.exe (PID: 3552)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Windows-KB3101246.exe (PID: 3552)
    • Drop AutoIt3 executable file

      • Windows-KB3101246.exe (PID: 3552)
    • Starts application with an unusual extension

      • Windows-KB3101246.exe (PID: 3552)
    • Starts CMD.EXE for commands execution

      • nsAED4.tmp (PID: 3264)
    • Creates files in the Windows directory

      • wusa.exe (PID: 3444)
    • Uses IPCONFIG.EXE to discover IP address

      • Autoit3.exe (PID: 2476)
      • powershell.exe (PID: 3472)
    • Executes PowerShell scripts

      • Autoit3.exe (PID: 2476)
    • Creates files in the user directory

      • powershell.exe (PID: 3472)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:08:01 02:33:49+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 24576
InitializedDataSize: 118784
UninitializedDataSize: 1024
EntryPoint: 0x31bb
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Aug-2017 00:33:49
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Aug-2017 00:33:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005ED2
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.44218
.rdata
0x00007000
0x00001248
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00765
.data
0x00009000
0x0001A818
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.13586
.ndata
0x00024000
0x0000A000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0002E000
0x000034A0
0x00003600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.3117

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.30178
832
UNKNOWN
English - United States
RT_MANIFEST
103
2.01924
20
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.6935
316
UNKNOWN
English - United States
RT_DIALOG
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
107
2.62276
196
UNKNOWN
English - United States
RT_DIALOG
110
3.22336
872
UNKNOWN
English - United States
RT_BITMAP
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
18
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start start windows-kb3101246.exe nsad7b.tmp no specs schtasks.exe no specs nsaed4.tmp no specs cmd.exe no specs wusa.exe no specs wusa.exe no specs wusa.exe autoit3.exe no specs ipconfig.exe no specs nslookup.exe nslookup.exe nslookup.exe nslookup.exe nslookup.exe schtasks.exe no specs powershell.exe no specs ipconfig.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Users\admin\Desktop\Windows-KB3101246.exe" C:\Users\admin\Desktop\Windows-KB3101246.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3996"C:\Users\admin\AppData\Local\Temp\nseAD6B.tmp\nsAD7B.tmp" schtasks.exe /create /F /sc minute /mo 1 /tn "SC Scheduled Scan" /tr "'C:\Users\admin\AppData\Local\Microsoft\Taskbar\Autoit3.exe' 'C:\Users\admin\AppData\Local\Microsoft\Taskbar\App.au3'" C:\Users\admin\AppData\Local\Temp\nseAD6B.tmp\nsAD7B.tmpWindows-KB3101246.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2480schtasks.exe /create /F /sc minute /mo 1 /tn "SC Scheduled Scan" /tr "'C:\Users\admin\AppData\Local\Microsoft\Taskbar\Autoit3.exe' 'C:\Users\admin\AppData\Local\Microsoft\Taskbar\App.au3'" C:\Windows\system32\schtasks.exensAD7B.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3264"C:\Users\admin\AppData\Local\Temp\nseAD6B.tmp\nsAED4.tmp" C:\Users\admin\AppData\Local\Temp\RunMSU.batC:\Users\admin\AppData\Local\Temp\nseAD6B.tmp\nsAED4.tmpWindows-KB3101246.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3852cmd /c C:\Users\admin\AppData\Local\Temp\RunMSU.batC:\Windows\system32\cmd.exensAED4.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2208wusa "C:\Users\admin\AppData\Local\Microsoft\Taskbar\Windows6.0-KB3101246.msu"C:\Windows\system32\wusa.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Standalone Installer
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2764"C:\Windows\system32\wusa.exe" "C:\Users\admin\AppData\Local\Microsoft\Taskbar\Windows6.0-KB3101246.msu"C:\Windows\system32\wusa.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Standalone Installer
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3444"C:\Windows\system32\wusa.exe" "C:\Users\admin\AppData\Local\Microsoft\Taskbar\Windows6.0-KB3101246.msu"C:\Windows\system32\wusa.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Update Standalone Installer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2476C:\Users\admin\AppData\Local\Microsoft\Taskbar\Autoit3.exe "C:\Users\admin\AppData\Local\Microsoft\Taskbar\App.au3"C:\Users\admin\AppData\Local\Microsoft\Taskbar\Autoit3.exetaskeng.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Version:
3, 3, 14, 2
2272ipconfig /flushdnsC:\Windows\system32\ipconfig.exeAutoit3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
379
Read events
316
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
5
Text files
159
Unknown types
0

Dropped files

PID
Process
Filename
Type
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\App.au3text
MD5:2E66EFC052D23EE2AE78C27D30EC03B7
SHA256:0789CE96B959858DAF9E939DE6D74E5314EF2C36B576A01B63E4B5F37E181056
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\dnip.ps1text
MD5:8132C61C0689DBCADF67B777F6ACC9D9
SHA256:485FCC28B86A7EEA278D5C56D5B1B71A005BB9365B854BFBCF850327095EADF9
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\chrome.icoimage
MD5:ABD190C951BE6D19224B8C9801608657
SHA256:275EA483CB435946B88A3F4D682CC805AB025977196B8D883ACCAA94EFF7FC05
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIDlgConstants.au3text
MD5:2AFFC2D95C16B7508E4052B75D0C1BC7
SHA256:5EC2227D6E0FB40F289CD270E2D5AACA16D73221321CC3FEDF5FE302A6E25808
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\dntx.ps1text
MD5:5CC9BA617A8C53AE7C5CC4D23ACED59D
SHA256:E1A8CAA30CA601D42148E55338B9CAE427644C01C1255AC793B48E06C02A1234
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIConstants.au3text
MD5:BE61A08EC858DACBBF7835FFBF9AED7E
SHA256:8A183F8512325CFE5DAB905ED3A7768CDE9BCE92EDC0ABE653812724A993B1EF
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APISysConstants.au3text
MD5:C486A63FF1D8294573CEAC3DE56C7B1A
SHA256:7708EAEBB8C946688398A98BABA67C86C49B21FA98DECEF7EA40C4D940FF185F
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIGdiConstants.au3text
MD5:96D92394032040509C7A5E1DAB75F083
SHA256:23843E7BFFACA427DACF4ED3CC0CC4EE0D4C2788C2C3372D5FF39D2C8427FB11
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIComConstants.au3text
MD5:5F4EF6508CED09507EC86194B6D62B80
SHA256:0FEF1B12C1FB1AF0F94C8290C47F2BFB4E231D8DB2B788B13014AFE7B7BD8E9D
3552Windows-KB3101246.exeC:\Users\admin\AppData\Local\Microsoft\Taskbar\APIShellExConstants.au3text
MD5:6F90566F43B72C09F2BAB58E7B9532CB
SHA256:43EA073A1AFB3F8201B23666B6971B7A9244DC0C1039934543615B2FD47DF01B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
11
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
aa1wP.j-alam.com
unknown
aa1J4.j-alam.com
unknown
aa13v.j-alam.com
unknown
aa1j9.j-alam.com
unknown
aa1f9.j-alam.com
unknown
g_Dz_7q.j-alam.com
unknown
j-alam.com
unknown
NWrRat.j-alam.com
unknown

Threats

No threats detected
No debug info