File name:

AutoHotkey_2.0.18_setup.exe

Full analysis: https://app.any.run/tasks/47b9a2eb-a749-498a-8f6b-0b105650b00a
Verdict: Malicious activity
Analysis date: July 07, 2024, 02:20:25
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

71E486A03AB282B75886E3712EBB1EFA

SHA1:

33501837A85EA22F98723746AECF5199865353F9

SHA256:

A30AF310F45D4076CF1580BB08015DB9A1337DDC1A99CF61829E645B196E8B2E

SSDEEP:

98304:mFRFHy8s2pX0Ex7prP+sgA1uDF70Rl2gPNY1cfkaBJA2b7ARZe0ctq2F1qPHtgUg:sptY6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • AutoHotkey_2.0.18_setup.exe (PID: 4196)
      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 1960)
    • Scans artifacts that could help determine the target

      • AutoHotkeyUX.exe (PID: 1960)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • AutoHotkey_2.0.18_setup.exe (PID: 4196)
      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 5392)
      • AutoHotkeyUX.exe (PID: 1960)
    • Reads the date of Windows installation

      • AutoHotkey_2.0.18_setup.exe (PID: 4196)
      • AutoHotkeyUX.exe (PID: 5392)
    • Application launched itself

      • AutoHotkey_2.0.18_setup.exe (PID: 4196)
      • AutoHotkeyUX.exe (PID: 3020)
      • AutoHotkeyUX.exe (PID: 5392)
    • Executable content was dropped or overwritten

      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 1960)
    • Creates a software uninstall entry

      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
    • Adds/modifies Windows certificates

      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
    • Checks Windows Trust Settings

      • AutoHotkeyUX.exe (PID: 1960)
    • Reads Internet Explorer settings

      • AutoHotkeyUX.exe (PID: 1960)
    • Starts CMD.EXE for commands execution

      • Ahk2Exe.exe (PID: 2364)
      • Ahk2Exe.exe (PID: 3972)
    • Reads Microsoft Outlook installation path

      • AutoHotkeyUX.exe (PID: 1960)
  • INFO

    • Checks supported languages

      • AutoHotkey_2.0.18_setup.exe (PID: 4196)
      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 3780)
      • AutoHotkeyUX.exe (PID: 3020)
      • AutoHotkeyUX.exe (PID: 5392)
      • AutoHotkeyUX.exe (PID: 1960)
      • AutoHotkeyUX.exe (PID: 2412)
      • Ahk2Exe.exe (PID: 2364)
      • Ahk2Exe.exe (PID: 3972)
    • Reads the computer name

      • AutoHotkey_2.0.18_setup.exe (PID: 4196)
      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 3020)
      • AutoHotkeyUX.exe (PID: 5392)
      • AutoHotkeyUX.exe (PID: 1960)
      • Ahk2Exe.exe (PID: 2364)
      • AutoHotkeyUX.exe (PID: 2412)
      • Ahk2Exe.exe (PID: 3972)
    • Process checks computer location settings

      • AutoHotkey_2.0.18_setup.exe (PID: 4196)
      • AutoHotkeyUX.exe (PID: 5392)
    • Creates files in the program directory

      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 1960)
    • Creates files or folders in the user directory

      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 1960)
    • Reads the machine GUID from the registry

      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 1960)
    • Manual execution by a user

      • AutoHotkeyUX.exe (PID: 3020)
      • Ahk2Exe.exe (PID: 2364)
      • Ahk2Exe.exe (PID: 3972)
    • Reads the software policy settings

      • AutoHotkey_2.0.18_setup.exe (PID: 2452)
      • AutoHotkeyUX.exe (PID: 1960)
    • Checks proxy server information

      • AutoHotkeyUX.exe (PID: 1960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:07:06 08:24:00+00:00
ImageFileCharacteristics: No relocs, Executable, 32-bit
PEType: PE32
LinkerVersion: 14.39
CodeSize: 2981888
InitializedDataSize: 40960
UninitializedDataSize: 2527232
EntryPoint: 0x5405d0
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 2.0.18.0
ProductVersionNumber: 2.0.18.0
FileFlagsMask: 0x0017
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: AutoHotkey installer
FileVersion: 2.0.18
ProductName: AutoHotkey Setup
ProductVersion: 2.0.18
InternalName: AutoHotkey Setup
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
137
Monitored processes
13
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start autohotkey_2.0.18_setup.exe no specs autohotkey_2.0.18_setup.exe autohotkeyux.exe no specs autohotkeyux.exe no specs autohotkeyux.exe no specs autohotkeyux.exe autohotkeyux.exe no specs ahk2exe.exe no specs cmd.exe no specs conhost.exe no specs ahk2exe.exe no specs cmd.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1348"C:\WINDOWS\system32\cmd.exe" /c echo 1C:\Windows\SysWOW64\cmd.exeAhk2Exe.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
1960"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" /restart /script "C:\Program Files\AutoHotkey\UX\install-ahk2exe.ahk" /YC:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe
AutoHotkeyUX.exe
User:
admin
Company:
AutoHotkey Foundation LLC
Integrity Level:
HIGH
Description:
AutoHotkey 64-bit
Exit code:
0
Version:
2.0.18
Modules
Images
c:\program files\autohotkey\ux\autohotkeyux.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\psapi.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
2080"C:\WINDOWS\system32\cmd.exe" /c echo 1C:\Windows\SysWOW64\cmd.exeAhk2Exe.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2364"C:\Program Files\AutoHotkey\Compiler\Ahk2Exe.exe" C:\Program Files\AutoHotkey\Compiler\Ahk2Exe.exeexplorer.exe
User:
admin
Company:
AutoHotkey
Integrity Level:
MEDIUM
Description:
AutoHotkey Script Compiler
Version:
1.1.37.02a0
Modules
Images
c:\program files\autohotkey\compiler\ahk2exe.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\psapi.dll
2412"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" /script "C:\Program Files\AutoHotkey\UX\install-ahk2exe.ahk"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exeAutoHotkeyUX.exe
User:
admin
Company:
AutoHotkey Foundation LLC
Integrity Level:
MEDIUM
Description:
AutoHotkey 64-bit
Exit code:
0
Version:
2.0.18
Modules
Images
c:\program files\autohotkey\ux\autohotkeyux.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\psapi.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\winmm.dll
c:\windows\system32\msvcrt.dll
2452"C:\Users\admin\Desktop\AutoHotkey_2.0.18_setup.exe" /to "C:\Program Files\AutoHotkey"C:\Users\admin\Desktop\AutoHotkey_2.0.18_setup.exe
AutoHotkey_2.0.18_setup.exe
User:
admin
Integrity Level:
HIGH
Description:
AutoHotkey installer
Exit code:
0
Version:
2.0.18
Modules
Images
c:\users\admin\desktop\autohotkey_2.0.18_setup.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
2636\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3020"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" UX\ui-dash.ahkC:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exeexplorer.exe
User:
admin
Company:
AutoHotkey Foundation LLC
Integrity Level:
MEDIUM
Description:
AutoHotkey 64-bit
Version:
2.0.18
Modules
Images
c:\program files\autohotkey\ux\autohotkeyux.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\psapi.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\winmm.dll
c:\windows\system32\msvcrt.dll
3780"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\reset-assoc.ahk" /checkC:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exeAutoHotkey_2.0.18_setup.exe
User:
admin
Company:
AutoHotkey Foundation LLC
Integrity Level:
HIGH
Description:
AutoHotkey 64-bit
Exit code:
0
Version:
2.0.18
Modules
Images
c:\program files\autohotkey\ux\autohotkeyux.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\psapi.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\winmm.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
3972"C:\Program Files\AutoHotkey\Compiler\Ahk2Exe.exe" C:\Program Files\AutoHotkey\Compiler\Ahk2Exe.exeexplorer.exe
User:
admin
Company:
AutoHotkey
Integrity Level:
MEDIUM
Description:
AutoHotkey Script Compiler
Version:
1.1.37.02a0
Modules
Images
c:\program files\autohotkey\compiler\ahk2exe.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\psapi.dll
c:\windows\syswow64\wsock32.dll
Total events
16 501
Read events
16 434
Write events
62
Delete events
5

Modification events

(PID) Process:(4196) AutoHotkey_2.0.18_setup.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(4196) AutoHotkey_2.0.18_setup.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(4196) AutoHotkey_2.0.18_setup.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(4196) AutoHotkey_2.0.18_setup.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2452) AutoHotkey_2.0.18_setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AutoHotkey
Operation:writeName:DisplayName
Value:
AutoHotkey
(PID) Process:(2452) AutoHotkey_2.0.18_setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AutoHotkey
Operation:writeName:UninstallString
Value:
"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\ui-uninstall.ahk"
(PID) Process:(2452) AutoHotkey_2.0.18_setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AutoHotkey
Operation:writeName:QuietUninstallString
Value:
"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\install.ahk" /uninstall /silent
(PID) Process:(2452) AutoHotkey_2.0.18_setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AutoHotkey
Operation:writeName:NoModify
Value:
1
(PID) Process:(2452) AutoHotkey_2.0.18_setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AutoHotkey
Operation:writeName:DisplayIcon
Value:
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe
(PID) Process:(2452) AutoHotkey_2.0.18_setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AutoHotkey
Operation:writeName:DisplayVersion
Value:
2.0.18
Executable files
13
Suspicious files
5
Text files
64
Unknown types
3

Dropped files

PID
Process
Filename
Type
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\AutoHotkey64.exeexecutable
MD5:D0CC6A21113957474E095FCA77D75ABD
SHA256:70031669FEF8C365A243322C52DF9C3F854271489E67C5A9FC3139F56BC357E9
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\AutoHotkey.chmchm
MD5:5836544D903111B9F15F3007ECF24E75
SHA256:E18DBC5445FCD079FDBB189BA53C48CCFF8FB8723FCA39C353E9C99FDEE38B85
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\AutoHotkey32.exeexecutable
MD5:79DF35982C6D7DE66155A01505C00BF1
SHA256:FE0B57163BCF3D4542D902570B48665523D9293090496F990BB76ED421173F3C
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\license.txttext
MD5:E3F2AD7733F3166FE770E4DC00AF6C45
SHA256:B27C1A7C92686E47F8740850AD24877A50BE23FD3DBD44EDEE50AC1223135E38
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\UX\ui-editor.ahktext
MD5:82EB574294FF4E2E7461B95F5BAD0A87
SHA256:7263286EB3A42ECCF5EDC39B43C74A8BF7C82F2671204D1AE654236C1DE3F05D
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\UX\ui-dash.ahkhtml
MD5:669BD791C5AAFB60EE0885EF064D3622
SHA256:E8C0B4E149AD58C57E77AAC12041F1FA8BC9F25C6D642D12837EFC5FD97B8D21
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\UX\inc\bounce-v1.ahktext
MD5:165B8FC572F943E3665994F87F1772B7
SHA256:9B75C7F804D1D55807459E6F06DB2BEE8E1FB60CE9C9340D44A7B491CE53B982
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\UX\reset-assoc.ahktext
MD5:0299132478B49E3EB706C214BF32E62F
SHA256:D26CAEF44190E0B612C3E4309FF6689DC2953C72CB3DE1C94D002250B089F16B
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\UX\ui-launcherconfig.ahktext
MD5:57DCC5F7853CFD0BDD49F35D1F86897B
SHA256:179C96D787FAE5DD26CDF832E5226142AB3E4F1FF53E3B1F24CECDDCF3E79947
2452AutoHotkey_2.0.18_setup.exeC:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.18_setup.exe\UX\ui-uninstall.ahktext
MD5:0FE4932669E99A498A7BC76975919000
SHA256:1E09FC4AF5DC3E673D4FACFE4FA849C6BDD0B29C67B0EFD7F96AAF387FCEF698
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
25
DNS requests
7
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1972
MoUsoCoreWorker.exe
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
unknown
1888
svchost.exe
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
unknown
2336
RUXIMICS.exe
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
unknown
2336
RUXIMICS.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
unknown
1888
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
unknown
1972
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
unknown
GET
302
140.82.121.3:443
https://github.com/AutoHotkey/Ahk2Exe/releases/download/Ahk2Exe1.1.37.02a0/Ahk2Exe1.1.37.02a0.zip
unknown
GET
200
140.82.121.6:443
https://api.github.com/repos/AutoHotkey/Ahk2Exe/releases/latest
unknown
binary
3.45 Kb
POST
200
40.79.167.8:443
https://self.events.data.microsoft.com/OneCollector/1.0/
unknown
GET
200
null:443
https://objects.githubusercontent.com/github-production-release-asset-2e65be/2136168/7cabc7b4-3668-4e7b-acdf-6bc12627df4e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240707%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240707T022052Z&X-Amz-Expires=300&X-Amz-Signature=4bfcc815d16cf1f9bd72444db475ba0a01c9f0670283b800b5e44b6449d7c067&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2136168&response-content-disposition=attachment%3B%20filename%3DAhk2Exe1.1.37.02a0.zip&response-content-type=application%2Foctet-stream
unknown
compressed
466 Kb
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
1888
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
2336
RUXIMICS.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
1972
MoUsoCoreWorker.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
4032
svchost.exe
239.255.255.250:1900
whitelisted
1972
MoUsoCoreWorker.exe
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
1888
svchost.exe
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2336
RUXIMICS.exe
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2336
RUXIMICS.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
1888
svchost.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 23.216.77.6
  • 23.216.77.28
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
api.github.com
  • 140.82.121.6
whitelisted
github.com
  • 140.82.121.3
shared
objects.githubusercontent.com
  • 185.199.109.133
  • 185.199.110.133
  • 185.199.111.133
  • 185.199.108.133
shared
self.events.data.microsoft.com
  • 40.79.167.8
whitelisted

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET USER_AGENTS Suspicious User-Agent (AutoHotkey)
A Network Trojan was detected
ET USER_AGENTS Suspicious User-Agent (AutoHotkey)
No debug info