analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AutoHotkey_1.1.30.03_setup.exe

Full analysis: https://app.any.run/tasks/23a29fce-036c-4ee0-91ed-b556ac9ca706
Verdict: Malicious activity
Analysis date: May 30, 2020, 18:24:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FA2625BE0F5255AC3731215008447FA2

SHA1:

BF884FB93D67D105576331E786BAA745C24BAE34

SHA256:

9C044862A4CD488B3B69B77AB775ADB43643B686B2AF367A9667E936322A63A4

SSDEEP:

98304:K8ujRtOHxXVYwrpXn9uchZprcCWDzHMsqHFoPt7G2:K8u6Rlv13JZprQD7o2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 3472)
    • Actions looks like stealing of personal data

      • AutoHotkey_1.1.30.03_setup.exe (PID: 2508)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • AutoHotkey_1.1.30.03_setup.exe (PID: 2508)
      • setup.exe (PID: 3472)
    • Modifies the open verb of a shell class

      • setup.exe (PID: 3472)
    • Creates files in the Windows directory

      • setup.exe (PID: 3472)
    • Creates a software uninstall entry

      • setup.exe (PID: 3472)
    • Creates files in the program directory

      • setup.exe (PID: 3472)
    • Reads internet explorer settings

      • setup.exe (PID: 3472)
      • hh.exe (PID: 2344)
  • INFO

    • Manual execution by user

      • hh.exe (PID: 2344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

ProductVersion: 1.1.30.03
ProductName: AutoHotkey
FileVersion: 1.1.30.03
FileDescription: AutoHotkey Setup
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.1.30.3
FileVersionNumber: 1.1.30.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x643f
UninitializedDataSize: -
InitializedDataSize: 33792
CodeSize: 22016
LinkerVersion: 6
PEType: PE32
TimeStamp: 2010:11:18 19:41:55+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Nov-2010 18:41:55
Detected languages:
  • English - United States
FileDescription: AutoHotkey Setup
FileVersion: 1.1.30.03
ProductName: AutoHotkey
ProductVersion: 1.1.30.03

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 18-Nov-2010 18:41:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000055CC
0x00005600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59892
.rdata
0x00007000
0x00000548
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.38017
.data
0x00008000
0x0000220C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.32755
.rsrc
0x0000B000
0x000058DF
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.37766

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.31459
727
UNKNOWN
UNKNOWN
RT_MANIFEST
2
3.18403
296
UNKNOWN
English - United States
RT_ICON
3
3.1643
744
UNKNOWN
UNKNOWN
RT_ICON
4
3.5146
296
UNKNOWN
UNKNOWN
RT_ICON
5
5.93897
2216
UNKNOWN
UNKNOWN
RT_ICON
6
3.37592
1384
UNKNOWN
UNKNOWN
RT_ICON
7
5.199
9640
UNKNOWN
UNKNOWN
RT_ICON
8
5.44465
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.85349
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

KERNEL32.dll
MSVCRT.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start autohotkey_1.1.30.03_setup.exe no specs autohotkey_1.1.30.03_setup.exe setup.exe hh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2664"C:\Users\admin\AppData\Local\Temp\AutoHotkey_1.1.30.03_setup.exe" C:\Users\admin\AppData\Local\Temp\AutoHotkey_1.1.30.03_setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
AutoHotkey Setup
Exit code:
3221226540
Version:
1.1.30.03
2508"C:\Users\admin\AppData\Local\Temp\AutoHotkey_1.1.30.03_setup.exe" C:\Users\admin\AppData\Local\Temp\AutoHotkey_1.1.30.03_setup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
AutoHotkey Setup
Exit code:
0
Version:
1.1.30.03
3472C:\Users\admin\AppData\Local\Temp\7z0ED849CC\setup.exe C:\Users\admin\AppData\Local\Temp\7z0ED849CC\setup.exe
AutoHotkey_1.1.30.03_setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.1.30.03
2344"C:\Windows\hh.exe" mk:@MSITStore:C:\Users\admin\AppData\Local\Temp\7z0ED849CC\AutoHotkey.chm::/docs/AHKL_ChangeLog.htmC:\Windows\hh.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® HTML Help Executable
Exit code:
3221225547
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
368
Read events
327
Write events
41
Delete events
0

Modification events

(PID) Process:(3472) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3472) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3472) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3472) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3472) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3472) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\AutoHotkey
Operation:writeName:InstallDir
Value:
C:\Program Files\AutoHotkey
(PID) Process:(3472) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\AutoHotkey
Operation:writeName:Version
Value:
1.1.30.03
(PID) Process:(3472) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\AutoHotkey
Operation:writeName:StartMenuFolder
Value:
AutoHotkey
(PID) Process:(3472) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.ahk
Operation:writeName:
Value:
AutoHotkeyScript
(PID) Process:(3472) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.ahk\ShellNew
Operation:writeName:FileName
Value:
Template.ahk
Executable files
16
Suspicious files
0
Text files
18
Unknown types
13

Dropped files

PID
Process
Filename
Type
2508AutoHotkey_1.1.30.03_setup.exeC:\Users\admin\AppData\Local\Temp\7z0ED849CC\AutoHotkey.chmchm
MD5:8FEBCA19D269FA7F6DA04DB3E4A8D1B2
SHA256:CD2A5F24243AE18D20FCE17707924FC3404993D20C65456C7F50200C1D72D3B8
3472setup.exeC:\Program Files\AutoHotkey\Installer.ahktext
MD5:822BE09B42717A81C8042BCFAD09F504
SHA256:BF2DB211C8FC56797F7668E22FA7C123022C8DA1F0D45AD59CFB7BF1CD1518B0
2508AutoHotkey_1.1.30.03_setup.exeC:\Users\admin\AppData\Local\Temp\7z0ED849CC\AutoHotkeyU32.exeexecutable
MD5:3B02391B4546307DCAE5A57B0BBD7041
SHA256:0DAD23C0E6C295C32E90479116DC58663CC8818735E8B8E2193E85BD9A68B428
2508AutoHotkey_1.1.30.03_setup.exeC:\Users\admin\AppData\Local\Temp\7z0ED849CC\setup.exeexecutable
MD5:680CA8A1C751942113D62A481D1AED06
SHA256:6A2E4B72B15DB3DD6C25530FC39C5B0C030B29F3D273C56534121728E6D615B5
2508AutoHotkey_1.1.30.03_setup.exeC:\Users\admin\AppData\Local\Temp\7z0ED849CC\Compiler\Ahk2Exe.exeexecutable
MD5:EBC1E8C709D5F1A4C1B41EAEE5BCF8CF
SHA256:3EF18E351A8C9BC9ED13D78CC5540657C08DFA8B0554EFC9BD2F266A02428038
3472setup.exeC:\Program Files\AutoHotkey\AutoHotkeyU32.exeexecutable
MD5:3B02391B4546307DCAE5A57B0BBD7041
SHA256:0DAD23C0E6C295C32E90479116DC58663CC8818735E8B8E2193E85BD9A68B428
2508AutoHotkey_1.1.30.03_setup.exeC:\Users\admin\AppData\Local\Temp\7z0ED849CC\Compiler\Unicode 64-bit.binexecutable
MD5:BCB9DC9DEC30DB9FDA021243EB6A27AA
SHA256:AD450FC11E28E967730A97F2EA72F438CA9FE4161D1D28744FDC6CDEB8780DAC
2508AutoHotkey_1.1.30.03_setup.exeC:\Users\admin\AppData\Local\Temp\7z0ED849CC\Compiler\Unicode 32-bit.binexecutable
MD5:A39D5DB2DD76A3229267B2E9C529BB24
SHA256:F75A39E7CB26AAFCA0E4C54D1E342DD83BEAB1C41613B8157B5523668D0BE22C
3472setup.exeC:\Program Files\AutoHotkey\AutoHotkey.chmchm
MD5:8FEBCA19D269FA7F6DA04DB3E4A8D1B2
SHA256:CD2A5F24243AE18D20FCE17707924FC3404993D20C65456C7F50200C1D72D3B8
2508AutoHotkey_1.1.30.03_setup.exeC:\Users\admin\AppData\Local\Temp\7z0ED849CC\Installer.ahktext
MD5:822BE09B42717A81C8042BCFAD09F504
SHA256:BF2DB211C8FC56797F7668E22FA7C123022C8DA1F0D45AD59CFB7BF1CD1518B0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info