analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

autoit-v3-setup.exe

Full analysis: https://app.any.run/tasks/7098ce3d-b536-4028-8330-edb3e3ebb1c9
Verdict: Malicious activity
Analysis date: May 15, 2019, 12:44:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

D50D5712566F1DF16B5AEA21B9E0EE24

SHA1:

F442AA68EC8D838625F382BCF273F5D0F66427EA

SHA256:

E102238100A8B97D22559065E3B19379757AEDA932C36916D2C84A4178921854

SSDEEP:

196608:RibMxSfOYFjizV+mKPdih/DuHKaJC9vdGFMiEXxHeJtMvU9Bi7SkEGIT9OOa5SPl:3xgjihkUhKHKr0M19lSBi7S02OOagDOe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • autoit-v3-setup.exe (PID: 368)
    • Application was dropped or rewritten from another process

      • AutoIt3.exe (PID: 552)
  • SUSPICIOUS

    • Drop AutoIt3 executable file

      • autoit-v3-setup.exe (PID: 368)
    • Executable content was dropped or overwritten

      • autoit-v3-setup.exe (PID: 368)
    • Modifies the open verb of a shell class

      • autoit-v3-setup.exe (PID: 368)
    • Creates a software uninstall entry

      • autoit-v3-setup.exe (PID: 368)
    • Creates files in the Windows directory

      • autoit-v3-setup.exe (PID: 368)
    • Creates COM task schedule object

      • autoit-v3-setup.exe (PID: 368)
    • Reads internet explorer settings

      • hh.exe (PID: 3872)
    • Reads Internet Cache Settings

      • hh.exe (PID: 3872)
    • Creates files in the program directory

      • autoit-v3-setup.exe (PID: 368)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • autoit-v3-setup.exe (PID: 368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

LegalCopyright: (c)1999-2018 Jonathan Bennett & AutoIt Team
FileVersion: 3.3.14.5
FileDescription: AutoIt v3 Setup
CompanyName: AutoIt Team
CharacterSet: Windows, Latin1
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 3.3.14.5
FileVersionNumber: 3.3.14.5
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x326c
UninitializedDataSize: 1024
InitializedDataSize: 120320
CodeSize: 24064
LinkerVersion: 6
PEType: PE32
TimeStamp: 2016:04:02 05:20:09+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Apr-2016 03:20:09
Detected languages:
  • English - United States
CompanyName: AutoIt Team
FileDescription: AutoIt v3 Setup
FileVersion: 3.3.14.5
LegalCopyright: (c)1999-2018 Jonathan Bennett & AutoIt Team

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 02-Apr-2016 03:20:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005C74
0x00005E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.41039
.rdata
0x00007000
0x00001196
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.20374
.data
0x00009000
0x0001B058
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.13053
.ndata
0x00025000
0x0000C000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00031000
0x00004E30
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.68111

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21417
958
UNKNOWN
English - United States
RT_MANIFEST
2
6.06944
3752
UNKNOWN
English - United States
RT_ICON
3
6.33781
2216
UNKNOWN
English - United States
RT_ICON
4
5.13165
1384
UNKNOWN
English - United States
RT_ICON
5
6.1985
1128
UNKNOWN
English - United States
RT_ICON
6
3.34146
744
UNKNOWN
English - United States
RT_ICON
7
3.04232
296
UNKNOWN
English - United States
RT_ICON
102
2.71813
180
UNKNOWN
English - United States
RT_DIALOG
103
2.6691
104
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.70992
344
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start autoit-v3-setup.exe no specs autoit-v3-setup.exe hh.exe no specs autoit3.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3496"C:\Users\admin\AppData\Local\Temp\autoit-v3-setup.exe" C:\Users\admin\AppData\Local\Temp\autoit-v3-setup.exeexplorer.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Setup
Exit code:
3221226540
Version:
3.3.14.5
368"C:\Users\admin\AppData\Local\Temp\autoit-v3-setup.exe" C:\Users\admin\AppData\Local\Temp\autoit-v3-setup.exe
explorer.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
HIGH
Description:
AutoIt v3 Setup
Exit code:
0
Version:
3.3.14.5
3872"C:\Windows\hh.exe" -mapid 1000 "C:\Program Files\AutoIt3\AutoIt.chm"C:\Windows\hh.exeautoit-v3-setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® HTML Help Executable
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
552"C:\Program Files\AutoIt3\AutoIt3.exe" C:\Program Files\AutoIt3\AutoIt3.exeexplorer.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Version:
3, 3, 14, 5
Total events
1 013
Read events
917
Write events
95
Delete events
1

Modification events

(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\AutoIt v3\AutoIt
Operation:writeName:InstallDir
Value:
C:\Program Files\AutoIt3
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\AutoIt v3\AutoIt
Operation:writeName:Version
Value:
v3.3.14.5
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.au3
Operation:writeName:PerceivedType
Value:
text
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.au3\PersistentHandler
Operation:writeName:
Value:
{5e941d80-bf96-11cd-b579-08002b30bfeb}
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.au3
Operation:writeName:
Value:
AutoIt3Script
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.a3x
Operation:writeName:
Value:
AutoIt3XScript
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.au3\ShellNew
Operation:writeName:FileName
Value:
Template.au3
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AutoIt3Script
Operation:writeName:
Value:
AutoIt v3 Script
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AutoIt3Script\DefaultIcon
Operation:writeName:
Value:
C:\Program Files\AutoIt3\Icons\au3script_v11.ico
(PID) Process:(368) autoit-v3-setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AutoIt3Script\Shell\Run
Operation:writeName:
Value:
Run Script
Executable files
20
Suspicious files
7
Text files
3 029
Unknown types
22

Dropped files

PID
Process
Filename
Type
368autoit-v3-setup.exeC:\Program Files\AutoIt3\AutoIt.chm
MD5:
SHA256:
368autoit-v3-setup.exeC:\Users\admin\AppData\Local\Temp\nsi51EE.tmp\ioPreviousVersion.initext
MD5:60B5D149EC6E3D15AEEEB8DFF4B05530
SHA256:E54C086E20BF1A645DCEFD21043B6C216C5064AF9404ED552F69071E5320F74F
368autoit-v3-setup.exeC:\Users\admin\AppData\Local\Temp\nsi51EE.tmp\ioSpecial.initext
MD5:3BE5A92F341F5287BC8C9B70701307B1
SHA256:2115DBCCFCA286F99A1733C617EA734D42F56128876599EA071666D0A4DB502E
368autoit-v3-setup.exeC:\Users\admin\AppData\Local\Temp\nsi51EE.tmp\System.dllexecutable
MD5:56A321BD011112EC5D8A32B2F6FD3231
SHA256:BB6DF93369B498EAA638B0BCDC4BB89F45E9B02CA12D28BCEDF4629EA7F5E0F1
368autoit-v3-setup.exeC:\Users\admin\AppData\Local\Temp\nsi51EE.tmp\ioDefaultOpen.initext
MD5:60B5D149EC6E3D15AEEEB8DFF4B05530
SHA256:E54C086E20BF1A645DCEFD21043B6C216C5064AF9404ED552F69071E5320F74F
368autoit-v3-setup.exeC:\Users\admin\AppData\Local\Temp\nsi51EE.tmp\ioX64Options.initext
MD5:E34ACF3193FF85447BABB75767C1196D
SHA256:223F4C938AD04BBF1AE9B991D27211BBA3FE24E66244743687A70ED735C750E4
368autoit-v3-setup.exeC:\Program Files\AutoIt3\Au3Info_x64.exeexecutable
MD5:600587FC345F0AAD0E69BA989DC92029
SHA256:085F9631058901EF4CF75C3B683C833EDC46F0F57AB7CA274EDFBD6F79AAC13A
368autoit-v3-setup.exeC:\Users\admin\AppData\Local\Temp\nsi51EE.tmp\UserInfo.dllexecutable
MD5:E840E7F30C85E22B09A41098FF3F3343
SHA256:6707E9E88DEC460C2CF421BD2BC6A314F15717527CB60DCAD2FBB7352AE711A3
368autoit-v3-setup.exeC:\Users\admin\AppData\Local\Temp\nsi51EE.tmp\modern-wizard.bmpimage
MD5:6930F12EAC110EF91B3F05EBF1BD461D
SHA256:5DDC4D595B497247847B29E9E60AA496E0F13B220D80FAA3241CFC6F44CE570D
368autoit-v3-setup.exeC:\Program Files\AutoIt3\AutoIt3Help.exeexecutable
MD5:EB39F039A6423A8B522775F264254385
SHA256:829AAEAD9E89B65F3905E64F73C362FCF58EFD1A9CBEC4917B75C92397186CC8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info