HotkeyUtility.exe

MD5 Hash: ad16557cecfb17cf7393d28dc40f6d09
SHA256 Hash: 1d44f79f39e4a9413605dd6f1c63366970475c5e2a3fff7636a80efda0d5e0e8
File size: 563744 bytes (551 KB.)
Last analysis: 13 Jul, 2018 10:27:30

Analysis MD5: ad16557cecfb17cf7393d28dc40f6d09

Analysis of the file classifies it as a class A (Safe). The file is safe to use. The trust index of this analysis is 60 % (moderate).

A
B
C
D+
D
D-
E+
E
E-
F

Description

HotkeyUtility.exe is part of Hotkey Utility developed by Acer. This file is responsible for a hardware piece in your system. It offers additional configuration options and support for this device

Filename: HotkeyUtility.exe (Hotkey Utility)
Threat analysis: Safe
Analysis trust:
60%
Recent activity:
First seen: 16 Sep, 2010
Last seen: 16 Sep, 2010
Last analysis: 13 Jul, 2018
Possible infection: Clean

HotkeyUtility.exe Hotkey Utility

Application: Hotkey Utility
Developer: Acer
Stability:
76%
File version: 2.5.3003.0
File size: 563744 bytes (551 KB.)
Recent activity:
Historic activity:
CRC32 hash: 1872517705
MD5 hash: ad16557cecfb17cf7393d28dc40f6d09
SHA1 hash: 54184f2cb3a49aaca98d85ef42e578c8d8d8e6cb
SHA256 hash: 1d44f79f39e4a9413605dd6f1c63366970475c5e2a3fff7636a80efda0d5e0e8
A

Signature verification

Signed and verified

This file is signed. The publisher is verified.

Publisher Acer Incorporated
Product Hotkey Utility
Description Hotkey Utility
Signingdate 2010-03-26 03:23:00
Signers
Status

Expired

Signer trust
100%
Serial0A D9 96 A1 A9 B1 7F 3D 94 C6 1B 4C 7B 22 36 E4
AlgorithmSHA1
Thumprint39620039F715AC1247E378E60631FF3C9346564A
Valid usageCode Signing
Valid from2007-07-25 01:00:00
Valid to2010-09-15 00:59:00

Status

Valid

Signer trust
100%
Serial41 91 A1 5A 39 78 DF CF 49 65 66 38 1D 4C 75 C2
AlgorithmSHA1
Thumprint197A4AEBDB25F0170079BB8C73CB2D655E0018A4
Valid usageClient Auth, Code Signing
Valid from2004-07-16 01:00:00
Valid to2014-07-16 00:59:00

Status

Valid

Signer trust
100%
Serial70 BA E4 1D 10 D9 29 34 B6 38 CA 7B 03 CC BA BF
AlgorithmMD2
Thumprint742C3192E607E424EB4549542BE1BBC53E6174E2
Valid usageEmail Protection, Client Auth, Code Signing, Server Auth
Valid from1996-01-29 01:00:00
Valid to2028-08-02 00:59:00
Counter signers
Status

Expired

Signer trust
93%
Serial38 25 D7 FA F8 61 AF 9E F4 90 E7 26 B5 D6 5A D5
AlgorithmSHA1
ThumprintADA8AAA643FF7DC38DD40FA4C97AD559FF4846DE
Valid usageTimestamp Signing
Valid from2007-06-15 01:00:00
Valid to2012-06-15 00:59:00

Status

Valid

Signer trust
95%
Serial47 BF 19 95 DF 8D 52 46 43 F7 DB 6D 48 0D 31 A4
AlgorithmSHA1
ThumprintF46AC0C6EFBB8C6A14F55F09E2D37DF4C0DE012D
Valid usageTimestamp Signing
Valid from2003-12-04 01:00:00
Valid to2013-12-04 00:59:00

Status

Valid

Signer trust
85%
Serial00
AlgorithmMD5
ThumprintBE36A4562FB2EE05DBB3D32323ADF445084ED656
Valid usageTimestamp Signing
Valid from1997-01-01 01:00:00
Valid to2021-01-01 00:59:00
D

File entropy

File entropy match: Random data

The file contains random data or highly encrypted data. This might have been done to avoid detection.

| 0 b.563744 b. |
Plain Data Text Code Compressed Encrypted Random

File signature

Executable file

An executable file causes a computer "to perform indicated tasks according to encoded instructions," as opposed to a data file that must be parsed by a program to be meaningful.

The determination of a file type is done with a signature or magic-numbers. Files are identified using by comparing the first set of bytes in the file header. Using this method type of files are recognised no matter the extension used. This information is useful to for example recognise executable files cloaked as images or movies.


A

Malicious code scan

No malicious code found

Agics makes een analysis of the source code of the file. We look for comparisons with known malicious source code. This is a good way to detect new malicious files which are in fact variations of existing, and known malicious files.

Scan results:

0 %

A

Online virus scanners

Detection ration:

0 %
A

VirusShare.com

Not available on virusshare.com

VirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code. Presence of the sample on this site indicates that the file is (Once considered) being malicious.
Website: virusshare.com
B

National Software Reference Library

Not on the nsrl list

The NSRL contains a collection of digital signatures of known, traceable software applications. There are application hash values in the hash set which may be considered malicious, i.e. steganography tools and hacking scripts.
Website: www.nsrl.nist.gov

A

Statistic analysis

Statistic analysis of the file

High certificate trust
Deviates from other files with the same name (imitation)
The file does have a certificate
This is not a common file
A

Neural network analysis

Analysis: Safe

A neural network is a type of artificial intelligence. It recognized patterns nog clear for a human viewer. Our neural network is surprisingly accurate in recognizing dangerous files. The value below is the predicted chance the file is malicious.

5%5 %

?

User feedback

Read feedback on this file from other users. Help other users by providing feedback yourself.

You can earn reputation points !

You are currently not logged in. Login, or Create an account

Feedback users:

There has been no user feedback provided yet.
You are not logged in. Only registered users can provide feedback. Login and help other users.

Login Create an account