Analysis

  • max time kernel
    953s
  • max time network
    962s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 14:40

General

  • Target

    https://github.com/BuilderDolphin/dolphSol-Macro

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 12 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 63 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/BuilderDolphin/dolphSol-Macro
    1⤵
      PID:4992
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=5304 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
      1⤵
        PID:2120
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4836 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
        1⤵
          PID:3508
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5328 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:496
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5932 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
            1⤵
              PID:3676
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5988 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:2972
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=4576 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
                1⤵
                  PID:4276
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=4916 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:2756
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=6328 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                    1⤵
                      PID:4616
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=6360 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
                      1⤵
                        PID:4444
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --mojo-platform-channel-handle=6784 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                        1⤵
                          PID:2572
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6624 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                          1⤵
                            PID:1824
                          • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                            "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                            1⤵
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1312
                            • C:\Users\Admin\AppData\Local\Temp\7z90CEA520\setup.exe
                              C:\Users\Admin\AppData\Local\Temp\7z90CEA520\setup.exe
                              2⤵
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious use of SetWindowsHookEx
                              PID:4308
                          • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                            1⤵
                              PID:1432
                            • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                              1⤵
                                PID:2600
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --mojo-platform-channel-handle=6672 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
                                1⤵
                                  PID:4828
                                • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                                  "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:1236
                                  • C:\Users\Admin\AppData\Local\Temp\7z9212E4D4\setup.exe
                                    C:\Users\Admin\AppData\Local\Temp\7z9212E4D4\setup.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetWindowsHookEx
                                    PID:640
                                • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                                  "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:4656
                                  • C:\Users\Admin\AppData\Local\Temp\7z930A0230\setup.exe
                                    C:\Users\Admin\AppData\Local\Temp\7z930A0230\setup.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1252
                                • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                                  "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:4312
                                  • C:\Users\Admin\AppData\Local\Temp\7z94A7C0D8\setup.exe
                                    C:\Users\Admin\AppData\Local\Temp\7z94A7C0D8\setup.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3128
                                • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                                  "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:5052
                                  • C:\Users\Admin\AppData\Local\Temp\7z95DC63BC\setup.exe
                                    C:\Users\Admin\AppData\Local\Temp\7z95DC63BC\setup.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3116
                                • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                                  "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:3904
                                  • C:\Users\Admin\AppData\Local\Temp\7z98364F40\setup.exe
                                    C:\Users\Admin\AppData\Local\Temp\7z98364F40\setup.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3164
                                • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                                  "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:1840
                                  • C:\Users\Admin\AppData\Local\Temp\7z99A4F730\setup.exe
                                    C:\Users\Admin\AppData\Local\Temp\7z99A4F730\setup.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2004
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:532
                                  • C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe
                                    "C:\Users\Admin\Downloads\AutoHotkey_1.1.37.02_setup.exe"
                                    1⤵
                                    • Suspicious use of SetWindowsHookEx
                                    • Suspicious use of WriteProcessMemory
                                    PID:1632
                                    • C:\Users\Admin\AppData\Local\Temp\7z9FE02660\setup.exe
                                      C:\Users\Admin\AppData\Local\Temp\7z9FE02660\setup.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2024
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --mojo-platform-channel-handle=5232 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
                                    1⤵
                                      PID:4860
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --mojo-platform-channel-handle=6572 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                                      1⤵
                                        PID:3296
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6428 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                                        1⤵
                                          PID:3032
                                        • C:\Users\Admin\Downloads\AutoHotkey_2.0.13_setup.exe
                                          "C:\Users\Admin\Downloads\AutoHotkey_2.0.13_setup.exe"
                                          1⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3576
                                          • C:\Users\Admin\Downloads\AutoHotkey_2.0.13_setup.exe
                                            "C:\Users\Admin\Downloads\AutoHotkey_2.0.13_setup.exe" /to "C:\Program Files\AutoHotkey"
                                            2⤵
                                            • Drops file in Program Files directory
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:3280
                                            • C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe
                                              "C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\reset-assoc.ahk" /check
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:5992
                                        • C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe
                                          "C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" UX\ui-dash.ahk
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          PID:6128
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --mojo-platform-channel-handle=5796 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:1
                                          1⤵
                                            PID:844
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4628 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                                            1⤵
                                              PID:4972
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6564 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                                              1⤵
                                                PID:652
                                              • C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe
                                                "C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\launcher.ahk" "C:\Users\Admin\AppData\Local\Temp\Temp1_dolphSol-Macro-main.zip\dolphSol-Macro-main\Main.ahk"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of WriteProcessMemory
                                                PID:5524
                                                • C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe
                                                  "C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" /script "C:\Program Files\AutoHotkey\UX\install-version.ahk" "1.1.37.02"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • Modifies registry class
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:5564
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3656 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
                                                1⤵
                                                  PID:1208

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\AutoHotkey\.staging\AutoHotkey_1.1.37.02.zip

                                                  Filesize

                                                  5.1MB

                                                  MD5

                                                  20a979f8c1f21b304fda42139c5ef2b5

                                                  SHA1

                                                  fad2885d3e9a65c0ef89ecb62e277a9c1f4cf652

                                                  SHA256

                                                  6f3663f7cdd25063c8c8728f5d9b07813ced8780522fd1f124ba539e2854215f

                                                  SHA512

                                                  d04aef8e9688bbc724cc64e34c16b6a059f2a11570f867e50bf158fde6f4490ff80aa84d13454db5325848ff85b39d42d29c9d03fef94ad94a763cd7343b1f28

                                                • C:\Program Files\AutoHotkey\.staging\AutoHotkey_2.0.13_setup.exe\AutoHotkey32.exe

                                                  Filesize

                                                  954KB

                                                  MD5

                                                  bc75caa2efee658b95842f8c87d27b33

                                                  SHA1

                                                  ff141f278e2acfea922513cd9a616db95638f86d

                                                  SHA256

                                                  26b3af11f7b62cbc9c272771369438b3aa342d1b0d89bbffaf51fa04f3b1908a

                                                  SHA512

                                                  b1c9d1d451641fcfa2b38c726d59d0ca6d911bca654a09e95e098c11387395688c2409163a102c29c75831719b7b95bb6d12b341daad89e73dc9e404517bd3b1

                                                • C:\Program Files\AutoHotkey\UX\Templates\Minimal for v2.ahk

                                                  Filesize

                                                  93B

                                                  MD5

                                                  cdc8756680c459bd511d2bd2895fe2b2

                                                  SHA1

                                                  a7ea57fd628cfe2f664f2647510c6a412c520dfb

                                                  SHA256

                                                  7f618d3ca343a0739a52a4a3c4f5b963ed98dc077b60c65fdc77d70fb0ec12d3

                                                  SHA512

                                                  101722eb5bba352d557e7d70704e24a54a129276857e8cc13f40da26dfa9267a67de79e52a0f552ff676d1825d0fb2eb467837b397d2e6905fa90d6891bccd45

                                                • C:\Program Files\AutoHotkey\UX\WindowSpy.ahk

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  e2067d978526b83a1da967f16a69c125

                                                  SHA1

                                                  08000fb66e6f1b1fcd450f32e1757a39b3a7ba16

                                                  SHA256

                                                  040404a4def02f17cdafda938f5b63fc2181940ba1290da5742db0862c07166e

                                                  SHA512

                                                  a453669b15c18f24a989a57441f961861578c09c145a4364c982410e5e05ab09b05ad4a77929ccf4ab9e00e5e3d73029a13660156bf4eef9011accfd59800ea0

                                                • C:\Program Files\AutoHotkey\UX\inc\CommandLineToArgs.ahk

                                                  Filesize

                                                  352B

                                                  MD5

                                                  e8d9a7e78d6a2a40bfb532b4812bde59

                                                  SHA1

                                                  5674b63092a69c419a42bab9e7462bde3bdb3cad

                                                  SHA256

                                                  a6c51e2188e31e3510577263d7b96db147b0df3dfa24c96df8fdd9d73da859ee

                                                  SHA512

                                                  dd7d78c7724dca4684c732b0f3f8e73af67610de8945255b48b9301672ac0b4f405c802a8cd4c343d53266f492d2d0dcd2727b5ebdb9e90cfc9173876b9ab905

                                                • C:\Program Files\AutoHotkey\UX\inc\CreateAppShortcut.ahk

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  2ffbde65b63790c5aa12996e9ef9068c

                                                  SHA1

                                                  a793986e4e72d5b5a866e927855eacc3a0399a7a

                                                  SHA256

                                                  40a6f0cda5fd1dff324cab288bb453aa60b41b09dacbfbc64f2d871423f33935

                                                  SHA512

                                                  315b2803c8e803b238e87de63a5737350e41d248f67c54662341ca889c3bd5fc6fc2f516ca20f1ff4d74fca4af247b64ec7795d4c4e8990fffce49bbf037a906

                                                • C:\Program Files\AutoHotkey\UX\inc\EnableUIAccess.ahk

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  65d05ec61cca0547e218655e65e5ea7c

                                                  SHA1

                                                  1cf93558bb9f1ae5a055b3f9085bf4166b7f43dd

                                                  SHA256

                                                  a9a824a763195e5810bf904854af7ed41c025527b2b8faa7532c6f24189d69b9

                                                  SHA512

                                                  65172fa0f9148106e44fde99e0bcad173c4eef405a19b1f54961f2a248f6e6b0a05568d728e83d6582113d0d12a5e87ce763c53271c4d52b9362b19e22ea7d23

                                                • C:\Program Files\AutoHotkey\UX\inc\GetGitHubReleaseAssetURL.ahk

                                                  Filesize

                                                  844B

                                                  MD5

                                                  1a8ab9bb38fd0da51d03dc48e3a0b2ea

                                                  SHA1

                                                  5c74ddd45c91a39b921139881c76c48c97e35825

                                                  SHA256

                                                  48a3f822a720b8e9b41165a1d19d56411d1f58036338ebd07ab40f2a14cf0f1b

                                                  SHA512

                                                  1b88603fb9eb28e717cb77623ff0159f5f45e677c34316dc0c5d5c2ed46c59f10d3afb532b1f99920f91b8098e544873f944b1e0e575efd694dd24bdca22c14e

                                                • C:\Program Files\AutoHotkey\UX\inc\HashFile.ahk

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  727ae6f2ec77a5b56774df9da14636d2

                                                  SHA1

                                                  8216a2122c825127ca59b05b0bae0d57e92f1110

                                                  SHA256

                                                  84032ecac8ed334cf8788a81bea721b0af5cd7ca7dca57b60cdec3556ae33914

                                                  SHA512

                                                  f1058216b5d1b8d590eb4cafd5139f71f8df5f96a3fcc314a7635cb1b99de8623d87c57c567868ebdafb09925b8d13fdadcee49fa89f1a239725a92b948272cc

                                                • C:\Program Files\AutoHotkey\UX\inc\README.txt

                                                  Filesize

                                                  182B

                                                  MD5

                                                  4b095aae00456aa248024a184671e4d5

                                                  SHA1

                                                  84ae516fbc62ce0aa10ffeacd7ba865a35a0a375

                                                  SHA256

                                                  d65c6e73417e6bba7a619f2e68933b74e6ae6141277b65542aed9b6acdfc83ff

                                                  SHA512

                                                  77aabe92719d8fc7a28c76f3b76fa2e42a188db14f004262d8e913620aa990cde29119b82d919511fc0d828ca0a108ea79858ba158b6a8ed6a260b72b4ee229d

                                                • C:\Program Files\AutoHotkey\UX\inc\ShellRun.ahk

                                                  Filesize

                                                  420B

                                                  MD5

                                                  9e53fca8c7f6a9ee179f0fc0a7890ea3

                                                  SHA1

                                                  dc2a1bf437eea36b3f5ba9318f3b391b405d5cb2

                                                  SHA256

                                                  ea67340c555fdc1abf8e324ac550ac37d2ba5f96a8edef120e72fb340f8f95c0

                                                  SHA512

                                                  cad5c07f952fb93413b4a3990c522ba4b446ae41f11c8dd323bdcde1b30fbfd76515606d5dc4bcb8768bd382cdb82553801539a192b002696d253341f3c0dbc5

                                                • C:\Program Files\AutoHotkey\UX\inc\bounce-v1.ahk

                                                  Filesize

                                                  142B

                                                  MD5

                                                  165b8fc572f943e3665994f87f1772b7

                                                  SHA1

                                                  265ca3d2a66a7e1807962eb7e8a444cefb61bc0c

                                                  SHA256

                                                  9b75c7f804d1d55807459e6f06db2bee8e1fb60ce9c9340d44a7b491ce53b982

                                                  SHA512

                                                  e675453eef9a10560cb9ea95e993d8068c8dfca3664a140b6ba33361d0736632b8ce3a37770411583f558476173294bcc12b83bf33190d89eb009bfb9bb5f0af

                                                • C:\Program Files\AutoHotkey\UX\inc\common.ahk

                                                  Filesize

                                                  688B

                                                  MD5

                                                  dac79ad5a978f0497de70a005b6a6084

                                                  SHA1

                                                  db100ce15998772fe322679468f46b0f25239eb4

                                                  SHA256

                                                  dbc1420c9368e954176cd1bc38c0bf5498d721cb7dee50b5abef51611a33c658

                                                  SHA512

                                                  9f2a2c0e01724ef82860cfb97fbe6196d29b3b41080f04b3f51653f2f535849428b0a245bc954aa57569aa660d5a5a20d2d1e0dbb9081d718bf2deddb051f47c

                                                • C:\Program Files\AutoHotkey\UX\inc\config.ahk

                                                  Filesize

                                                  429B

                                                  MD5

                                                  248b58535f55eb55d9baec04a384b5e6

                                                  SHA1

                                                  76d067318b67da9a3da71a232a887c8935c7068f

                                                  SHA256

                                                  4d1f241a0c973e30f1bf19e71cadb386b872a14bf0c29d32d4781a56cafd998a

                                                  SHA512

                                                  0186eb49da706c6cc6f48ecd94a4996c258ecea10bed26b9c79bddf0f7eca32df1449166309237859ca2508427bf79d447a2202eaeba211228da9822646cf23a

                                                • C:\Program Files\AutoHotkey\UX\inc\identify.ahk

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  3e5c97e6c3a76686329c81fba864b26b

                                                  SHA1

                                                  ec111d01a5299de2ca93c5441e92bb49d9d5e710

                                                  SHA256

                                                  f5b97911887c303b6859de44eff73780309e31e931dcba86a66aaafbe932af72

                                                  SHA512

                                                  c70ba459abb2c35edfd62dfbe6efb9c54d5341802a72ac7d6b3b63877f28a97a974b96b6de747e29909550d6ba2c5d14da40bef6d91841c5c8c5a903697307c7

                                                • C:\Program Files\AutoHotkey\UX\inc\identify_regex.ahk

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  f27f09d324016bd49d2da38901e79a61

                                                  SHA1

                                                  f2af4ea1ca36dc4ed53ba3a5817b83d457c9029c

                                                  SHA256

                                                  c2563ab626df892398083404acecc5229300ba7dc6077b120844c65facfad854

                                                  SHA512

                                                  1dd5a6ddf87a3026f5b2d468197173af0c4e6c2eeab64113bcd2bbd56be46089e546f694fea2416aadc9c2669070b29ef26ec689dfbe73def8af6fd0de310d04

                                                • C:\Program Files\AutoHotkey\UX\inc\launcher-common.ahk

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  696750c1861231d07ff4548ad4360dc8

                                                  SHA1

                                                  eb4b90b17aadf7b1ccdc484840b5500494c4a787

                                                  SHA256

                                                  f7d5ac8d1cfc77685cdcdbe89abb8ac0a89f5b6eec1ac1385069b72a05d05315

                                                  SHA512

                                                  5745b58987555c797f90efd65bb9e02e3a9139b934e27b287816be79a988f04eef6dd8b8af43c30f5f4bc5360ca7a3e42a21734915277cf3a18a91ea39ac3636

                                                • C:\Program Files\AutoHotkey\UX\inc\spy.ico

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  eeecd8af162d3f318496e0e60d6d8c57

                                                  SHA1

                                                  31a99c80e4f1033914ce9344e95b84571f76ad2d

                                                  SHA256

                                                  968473df8eac7264d9e84e6ae91a4d706cda9f89f345d182617b161ef4fe1a7b

                                                  SHA512

                                                  6f55968adf7f2f02e128945016ed0c4d003c9640e4cbfc7b22b82374647e6ebdb07c02e99240da369789f4107d2c130e54d4acb1324455fd26668c4d1d009884

                                                • C:\Program Files\AutoHotkey\UX\inc\ui-base.ahk

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  f4251e653dbbbdd8cf4640bd9855c207

                                                  SHA1

                                                  d08b6e5796150aa1436fd3da39bfc5fdbaaee297

                                                  SHA256

                                                  deffd87d99ff125eccac2331a8ba4e3a0044e150e80316e9469dd57f322beda1

                                                  SHA512

                                                  86896ccb0acbd27eeefe6e02747958cafcca31541638435dfe9f08d89b763144f6b5fb521df11dce4c3f46b186de4905f56ebcc7c57d4c29ef2a0731a6492698

                                                • C:\Program Files\AutoHotkey\UX\install-ahk2exe.ahk

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  c90bed0679b789b74e4865ae6f2709a3

                                                  SHA1

                                                  b0dbee6a237ba93daec76a0553cd3254821d60a1

                                                  SHA256

                                                  c242ebb51241acab13152d95cdb05be5382ffb97f3dca2da3a4e5a084c2e3ff4

                                                  SHA512

                                                  f8dfe5c558b427e05905b2a3d8a09632347edf945d47ed4fc82ec38a9045f5837a798ef669f0fdae6504d9eee6762c49c8e6c32adac0f6a3e6c2eed6d48e64b2

                                                • C:\Program Files\AutoHotkey\UX\install-version.ahk

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  30b87fbfadc592c38be9d82edf597fa3

                                                  SHA1

                                                  1ff5d720858a38bdd2e21a5a492938c07b2811a5

                                                  SHA256

                                                  1e59921bcddb3c41651eb01605cdefcdee3c6adec5db6b7cafb7ab801ead5e1e

                                                  SHA512

                                                  79a407cad251f45d13c0505cdf7e27a281455e3eefe1f7fc5aedd658297351ac7dbbce21065a29ed9d86c6b908a175cd83201e0d60e972865e6258c2f8c145a7

                                                • C:\Program Files\AutoHotkey\UX\install.ahk

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  39bd9967096a0c137bffcb17d860ac9a

                                                  SHA1

                                                  21f4281fee27cb243a8f973cd171ed88a153a00e

                                                  SHA256

                                                  6f8108684807d8528034dcbe5efd32d1c342b2b23779e173336b90402634169a

                                                  SHA512

                                                  6db5b9685d0a8c74788513083f7b692c55a650854e1c4e85c3c138e656fe13ca53937c3a6a7e22b8b867c9c92d759d9c38dc77dcbd086ce16d4707a3c2d828f2

                                                • C:\Program Files\AutoHotkey\UX\installed-files.csv

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  17a5cb60462a8985a14418882cabb62f

                                                  SHA1

                                                  4e538f9beda5305d8981e9d4cd3d49bb2be6de4c

                                                  SHA256

                                                  cc889de6465a27d6950db9763921ab4fc17a751c61ec8dded76d536406f80db9

                                                  SHA512

                                                  45f917c9d6cb5d29d336a0cbf05566e3173c40c414cd57bf919c4c9246385464468e35b5e867780ecdb1f93b70bd748a2fe7f7f67ac4919095b0a3079b111077

                                                • C:\Program Files\AutoHotkey\UX\launcher.ahk

                                                  Filesize

                                                  17KB

                                                  MD5

                                                  596b69069bbbcc9a22ac26bba6efe546

                                                  SHA1

                                                  694cec54200ff1ec70dc56320c577b652884b53d

                                                  SHA256

                                                  830db4be4c8320f23ff32316dac933d4e72d9056ea5a819cc12c38614da6e06f

                                                  SHA512

                                                  1c18acf4403915c6a2562f5e26c0ed7c4fc00e9d67d19622d1db8bb9338ff6d6e8bf9abe7317f1b529ef1c24901b45c3b13dc3b734d97582c91b206bee9aa8f8

                                                • C:\Program Files\AutoHotkey\UX\reload-v1.ahk

                                                  Filesize

                                                  556B

                                                  MD5

                                                  35f4753a58432446b99bf89a9e930bf5

                                                  SHA1

                                                  babc3341d9d95865a36ea9a20549a61146093006

                                                  SHA256

                                                  e4659306a755b583e9cef5fdba3b3eb102d8939fb028afd91aad4496e758fad5

                                                  SHA512

                                                  ac3483a17ead5173ce40a6af55c3c2361652fefd94c0bd82e004df8186ffc31eab194534a25fe995d677f2f71363095d177c01afb6ae50f2b63ba156855ef5e5

                                                • C:\Program Files\AutoHotkey\UX\reset-assoc.ahk

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  0299132478b49e3eb706c214bf32e62f

                                                  SHA1

                                                  9705c410b9f515269c512c64129ced8e0b1b23d2

                                                  SHA256

                                                  d26caef44190e0b612c3e4309ff6689dc2953c72cb3de1c94d002250b089f16b

                                                  SHA512

                                                  2a9ce8ee71ab207dbf4c4fcc2634d49233304da858c7880813a2127c2a063dc58703d4b2129498db630d081e1d72f899d348c01dbbcc359d92ab720b89ccdc44

                                                • C:\Program Files\AutoHotkey\UX\ui-dash.ahk

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  669bd791c5aafb60ee0885ef064d3622

                                                  SHA1

                                                  acefb3c3997e2eadd32413814e71aaaad5a8b6d4

                                                  SHA256

                                                  e8c0b4e149ad58c57e77aac12041f1fa8bc9f25c6d642d12837efc5fd97b8d21

                                                  SHA512

                                                  eb0345b3562523c58894752276938c7e5ee63b7c3a660317c9a4c1a93b6e530b12015dd380a8a230324b94a9f042380c1a1d24b49d21c3805a4711cb185a33db

                                                • C:\Program Files\AutoHotkey\UX\ui-editor.ahk

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  82eb574294ff4e2e7461b95f5bad0a87

                                                  SHA1

                                                  a981373ef3bd61ce5a2f0ad9bedaa1cf4acfd591

                                                  SHA256

                                                  7263286eb3a42eccf5edc39b43c74a8bf7c82f2671204d1ae654236c1de3f05d

                                                  SHA512

                                                  1c54e110b384d55ca0243ad343e69d1f0fa9b2a863af8da75a5c992d19f9e055182bba09be227882f82d0ebf4ec94094723e2db06cdf7ee2ed574348a8d72c74

                                                • C:\Program Files\AutoHotkey\UX\ui-launcherconfig.ahk

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  852bf007a6ddd80a2e5c9d82d874cf45

                                                  SHA1

                                                  6f293ec5b59645f795e4feb3f02c026b62ed428e

                                                  SHA256

                                                  c91e18a25069e7b501d2d0e1c8fc23b78cb962d93469cd0b2ea7e24cdf181dc1

                                                  SHA512

                                                  95f2e6bbeb9138125ab337d6ba047b824ffa527a5f2403c12bbc4ee4a4e73b516d963e09c81d453bcafb01bd396d991da8d36d8a91707e557ecc61c1ba9ea91d

                                                • C:\Program Files\AutoHotkey\UX\ui-newscript.ahk

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  1b88198b4bd36eb25e23dc412321a555

                                                  SHA1

                                                  d3b5670d1bc7343ae40ad087bc22309dc17e118a

                                                  SHA256

                                                  31249ef15cce83d150a9a5de11168a5052ff2c55dbd574b8df1c054510b61843

                                                  SHA512

                                                  409fb90d7ea768c9d9a2574c09b8a69c93e8afd76234c24e3e0f71aa3f564a4f1aa46ff18ea328b1afccab54604bb239d37249d5811e3a84f0ab692b032a732b

                                                • C:\Program Files\AutoHotkey\UX\ui-setup.ahk

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  dd3f9c2f9115689f4350896752f15926

                                                  SHA1

                                                  fa19f1632b865b2bc098611a8be66e9f10dc692b

                                                  SHA256

                                                  68b114a2ea4af9df54709a78ec5991a1f271097b29cb93757403fdb158746bc7

                                                  SHA512

                                                  12f34d5ec7a7d5452eef97e4c87093240050756c564140874d316d0b9d194c961debe139badc943b024b680b68961ef6cbe71fc1a567c6622797f90ed51fa549

                                                • C:\Program Files\AutoHotkey\UX\ui-uninstall.ahk

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  0fe4932669e99a498a7bc76975919000

                                                  SHA1

                                                  e0d6a7b484d3a6c0d7427f611c575f93e4f87ba4

                                                  SHA256

                                                  1e09fc4af5dc3e673d4facfe4fa849c6bdd0b29c67b0efd7f96aaf387fcef698

                                                  SHA512

                                                  dd3b99739106953608ac2eb2ecc4e3d316b5122b1b305bd7cfab82fcc7ec0d92b5944f4724d37cbc01ca5c6b5381b57fad9256586b5dfd0026453f9c11a32394

                                                • C:\Program Files\AutoHotkey\WindowSpy.ahk

                                                  Filesize

                                                  159B

                                                  MD5

                                                  e5918a52b52ca3ce2e99788a26477984

                                                  SHA1

                                                  87c2b54b65663e1e29e866224faeed7e8bac759b

                                                  SHA256

                                                  c1908cfc4b224b3bc8d1a5c67cfe4acdb4e738d8acf98560905afc412981c18b

                                                  SHA512

                                                  4f320cbea5adfed4b07012e04281e8713689271932b26d3886e3519389b15e2adadb87217c5bf09b080d3db976c77accf555493b7eab5ceb45bc59131772f8e6

                                                • C:\Program Files\AutoHotkey\v2\AutoHotkey.chm

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  224e162aa71bde6c49c4d953f366ba53

                                                  SHA1

                                                  847d9386bcfef49e79247067db1346e6b5c3b098

                                                  SHA256

                                                  bbad7df4bfe30b4a2ba3443e859824c8054dea5cc408837d610bb55d28294020

                                                  SHA512

                                                  309bbc7c6ec35e1d2f88a0c1624a88b3aea3e49d85ba4568f78d058334dac13218089b8370d520afc2968a6dfb8e58817bc047ed6a5ff8d1774e7dba67552e92

                                                • C:\Program Files\AutoHotkey\v2\AutoHotkey64.exe

                                                  Filesize

                                                  1.2MB

                                                  MD5

                                                  dc0831f83b56454c47cb8ef2c819c3d8

                                                  SHA1

                                                  d740092e2e8429c4d73faf25dfc778fb93d67bdc

                                                  SHA256

                                                  8a81fd3f6973f18b04e902d3eda0b99b398813799311347498d52fe52317b85a

                                                  SHA512

                                                  0699d920c79fd3a8cabe0ebb54efeaacbdd30101fbf36b748b0a186ad5bb1fee954525d7d9ee0e6e8d16a9258b2be41835cf446bfcda97c751beccf28e3dee8b

                                                • C:\Program Files\AutoHotkey\v2\RCX864A.tmp

                                                  Filesize

                                                  954KB

                                                  MD5

                                                  1b0ffbf5921af2aa21ef280699fa83f8

                                                  SHA1

                                                  e2047e53439b289fed08dc518d466a9a876b2ccd

                                                  SHA256

                                                  1345b859aa822bcd9fcf8e28dbabdd36b4a6feec49a18356dc42667a4c622473

                                                  SHA512

                                                  5db4df62ccc3c472c0ce95b21fb6a17b1e3dbf27d930d0496bc63311e4864f1596c2d6da54788b634eafcfc58b1441f95f7ade853697b45c15c2a14a453fe090

                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey Dash.lnk

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  b9710fc1593462194f97f949d9733164

                                                  SHA1

                                                  a5734cb51b808af70405be6cc8749845cf6fd6c2

                                                  SHA256

                                                  3c14a5644fdbfc2fc04c8bcf5b03ea1d3928968bd36b5b25b783bb3c2d062846

                                                  SHA512

                                                  4ccad417554b2837d804993ffb4357d8d5234b06c483f66a77938c24a04c0d24a73299aa5f2d02aae61cb5e449107457713fbcb1619ff2566d0406205ef0ff96

                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey Window Spy.lnk

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  190c19a5d84bfd5b210ea1f85b701a32

                                                  SHA1

                                                  532eb41281c717cfb1012214a5538bb57f07cd12

                                                  SHA256

                                                  8284cb283d9d7affb37a9c99b5d2079a29a71e81eb007ce3fb37ed44ee57688e

                                                  SHA512

                                                  9f2bdb1b8b5c45a4e23262be067a3a79f258ff5c35cb43df5b261b6161378330972b8e79697503e3fd64f0be4cfeaf9b4c3468ceaacf74cfea0430c0a00a068b

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                  Filesize

                                                  717B

                                                  MD5

                                                  822467b728b7a66b081c91795373789a

                                                  SHA1

                                                  d8f2f02e1eef62485a9feffd59ce837511749865

                                                  SHA256

                                                  af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                  SHA512

                                                  bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1495DD322A24490E2BF2FAABAE1C61

                                                  Filesize

                                                  299B

                                                  MD5

                                                  5ae8478af8dd6eec7ad4edf162dd3df1

                                                  SHA1

                                                  55670b9fd39da59a9d7d0bb0aecb52324cbacc5a

                                                  SHA256

                                                  fe42ac92eae3b2850370b73c3691ccf394c23ab6133de39f1697a6ebac4bedca

                                                  SHA512

                                                  a5ed33ecec5eecf5437c14eba7c65c84b6f8b08a42df7f18c8123ee37f6743b0cf8116f4359efa82338b244b28938a6e0c8895fcd7f7563bf5777b7d8ee86296

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                  Filesize

                                                  192B

                                                  MD5

                                                  21f7d6ef2e0485abb9ae6e0afdbcac3b

                                                  SHA1

                                                  1fce0d0b85fad8e83f61f58f2e16900207806359

                                                  SHA256

                                                  7bab723d35f8295052d2aeb9c5063e6ae62596fd7d86efec22d4c093f9509a0e

                                                  SHA512

                                                  a1928699253af2d794138299f9ebe97e74be7bbdfe7c120c64f8fcdb4928592b9af4e34bdb7d035b54264db0f30d263b48e9891c1377c700c084eae137f156e5

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1495DD322A24490E2BF2FAABAE1C61

                                                  Filesize

                                                  192B

                                                  MD5

                                                  4470662343173f3603b7428241bb876b

                                                  SHA1

                                                  87fc26cce0d74a5cfa8eea405a7cfb0b8b3ccd58

                                                  SHA256

                                                  7c9f4c619c1b4a28a8ccecf0ecfe9b5c3bdb40e6a3a25f506405112cab29f6cb

                                                  SHA512

                                                  9a058c4ac551778f0f3d41bde620420b6ba094f236f5f80c369b36ddb0e6bc11ec08a25e53206a3e9ab4aac2cf2fa6c82a60c8a44b305b12aa7ee46aa0615936

                                                • C:\Users\Admin\AppData\Local\Temp\7z90CEA520\setup.exe

                                                  Filesize

                                                  872KB

                                                  MD5

                                                  b98ee9e00b5546763f9c6e65e436f6e6

                                                  SHA1

                                                  a28e2b0ba6cc748d166b2eb6d0c8acb0bd3b9f3b

                                                  SHA256

                                                  6d876c526b5cbc5dc5341c1011b1c91639597f46677a1d42426f4a52dfea6756

                                                  SHA512

                                                  556e632fe39231622398c5afccc51d01f25bc430705a126737877ed9f354c7076b5bf3cbac27f8a1c4db4d326b6a8848fae4b8d6046f816597c370d06e824591

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\AutoHotkey.chm

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  17d5e275dbc8278d888f7da1d681d7e3

                                                  SHA1

                                                  245cd35e6caa42fdd3936d2122c7464c877d6591

                                                  SHA256

                                                  de37a93068ca25701b3413eab0f01fa1646d2dab0346d78494192e95d94ad521

                                                  SHA512

                                                  041420c5fcba5d2fa5e2d549319948eb77b416cb32ce848218b2681f3bdb5a7ab50d795cfdabd068330f6a4f16812ae91564d654a958b0f0bb188d11890c4ad2

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\AutoHotkeyA32.exe

                                                  Filesize

                                                  775KB

                                                  MD5

                                                  fd94b77958305a1ac3eeac27ee765256

                                                  SHA1

                                                  bdf7f5633cd529186c7c9c87c120a58c35515d2e

                                                  SHA256

                                                  6a98b438b67da7316e9251eb1a92cd5384a8349d239a77903f7282fa076a77c3

                                                  SHA512

                                                  1e97ddbe9374513ec9a1f51313efb3621f81a309bf78982688b4c19aa389f0b422a604d8adcd84dc1ba28f44135d30edde06e32705fe02762e92cf2bbc725a91

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\AutoHotkeyU32.exe

                                                  Filesize

                                                  893KB

                                                  MD5

                                                  b6af97aa32c636c3c4e87bb768a3ceb7

                                                  SHA1

                                                  83054af67df43ae70c7f8ac6e8a499d9c9dd82ec

                                                  SHA256

                                                  ba35b8b4346b79b8bb4f97360025cb6befaf501b03149a3b5fef8f07bdf265c7

                                                  SHA512

                                                  54d2e806503f8a4145ee1519fc5e93cef6bf352cf20042569466f6c402b0a402bce99066decd7729c415cd57da7a9923a1b65926b242672731fe2f9709cf6920

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\AutoHotkeyU64.exe

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  2d0600fe2b1b3bdc45d833ca32a37fdb

                                                  SHA1

                                                  e9a7411bfef54050de3b485833556f84cabd6e41

                                                  SHA256

                                                  effdea83c6b7a1dc2ce9e9d40e91dfd59bed9fcbd580903423648b7ca97d9696

                                                  SHA512

                                                  9891cd6d2140c3a5c20d5c2d6600f3655df437b99b09ae0f9daf1983190dc73385cc87f02508997bb696ac921eee43fccdf1dc210cc602938807bdb062ce1703

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\Compiler\ANSI 32-bit.bin

                                                  Filesize

                                                  704KB

                                                  MD5

                                                  31ed560d3edc5f1eea515c4358b90406

                                                  SHA1

                                                  36efc45f806ee021ef972dc80932f13f532d9ccd

                                                  SHA256

                                                  f5a5c05bf0fedcc451ade5676a5647e828a6f08cf6c21970e6c035f4311b5a3c

                                                  SHA512

                                                  cb410bad3297493b68e51677b920a808393a30096eefd1cb2c7cf07c8432c78658e803099841be8167eff3f42475b765992da7c11a31e39108ba49010b07ba6f

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\Compiler\Ahk2Exe.exe

                                                  Filesize

                                                  972KB

                                                  MD5

                                                  78515b1091f74c0f828aed92d3c972b0

                                                  SHA1

                                                  0103e030518db102631310ce4e2eb7673d7a1994

                                                  SHA256

                                                  754a28ed76a7b4eba7909b146cfc4c4c2aa43aff54e10a5cd6dbc939c0732b6a

                                                  SHA512

                                                  8edcfe6a59d56d69f0fb7672410fcb24fa0722a5d651f076a3b76a424140e162a213fb038c995ae9c2024929c88aa1fbd979694a485163c2d3f8ca3be75502a2

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\Compiler\Unicode 32-bit.bin

                                                  Filesize

                                                  822KB

                                                  MD5

                                                  db213c2dc5d0f542a1e925f09c021e05

                                                  SHA1

                                                  41bebccc1dd9c44c4407892daa3d3fe44c2216d7

                                                  SHA256

                                                  2d193510b56fbdb8530f8ded2f1c9fb982df971dca5fad1f24f558be16a4f804

                                                  SHA512

                                                  dd0977a599359f577c5a52d0f86092a12488f291613a0d4812fca64e0553c4d61501d5213e7afd1a62c62da8470e4453f8d1ea2bbea0be74ab223bd4b47e97cc

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\Compiler\Unicode 64-bit.bin

                                                  Filesize

                                                  1.2MB

                                                  MD5

                                                  30da2df436169d6f09732e61d8849a05

                                                  SHA1

                                                  25694362dfa391caf55733772ca61a95978d507c

                                                  SHA256

                                                  6e7c9ae1daabdb958a4d9c8e7297ba956c9504b5f76ce61fc31281f5bb0b0b55

                                                  SHA512

                                                  134b616b01a18f9451cbfd947d6dfcba21a31615a5cb513a29c6e5f77d8bb2776e868a215f7f533b1bac6a82536cd8838db7b1f69025735cbacf94afce158066

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\Installer.ahk

                                                  Filesize

                                                  65KB

                                                  MD5

                                                  015d8f0a9ba93e41f418b8db8bef6a10

                                                  SHA1

                                                  06d35e419dc82f91d123f129b88ff46511d1cf2b

                                                  SHA256

                                                  ef88ba74aef53793937ddfaaca4908772fbaf2e7c9bfb5fdeb3c0a6b95755cd0

                                                  SHA512

                                                  cd034768b35fdb96251563cb87cddbfa63c55bfb798aa8ec6fdd9faa6b0155d6b42bc30ace6fe9034aac45ba3abc434613df2cb0e07a4b1b0bf0ed8ebb2e71d7

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\Template.ahk

                                                  Filesize

                                                  324B

                                                  MD5

                                                  a85eeb1dc6f9a33897c407b4240dc20f

                                                  SHA1

                                                  be409c1ba630f2f11ab31e5f42c8a90ab49e8d8c

                                                  SHA256

                                                  23e5115a25e2d539057443b0f0e9740b9ae85d7de0da204f1d739c9b2e206058

                                                  SHA512

                                                  9ecaf71105745739d79207313bc837ecb9fe63cd1cb66e75808e615dc58f5d931f9744fbb04c74085a8cb03142ce43611af7763e8b21e4821a32a58b0d64f77a

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\WindowSpy.ahk

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  32020e55548b1e9e7ce22899617d5cd2

                                                  SHA1

                                                  6aaeb5009dfae698449449e560feda2257187fd0

                                                  SHA256

                                                  4688629be394986c8dbe6517032429e6e8cdd9f5801ddb1ac1f53e6fe86eee7b

                                                  SHA512

                                                  12b5ec622a7f5d3b07d7db821002e4d7886095be0274509d721040812bcf01348daa6a6c9db485d6ac6b58f9684443db0a31963433a33cd3e8a3c7c2e3119475

                                                • C:\Users\Admin\AppData\Local\Temp\7z930A0230\license.txt

                                                  Filesize

                                                  17KB

                                                  MD5

                                                  e3f2ad7733f3166fe770e4dc00af6c45

                                                  SHA1

                                                  3d436ffdd69f7187b85e0cf8f075bd6154123623

                                                  SHA256

                                                  b27c1a7c92686e47f8740850ad24877a50be23fd3dbd44edee50ac1223135e38

                                                  SHA512

                                                  ed97318d7c5beb425cb70b3557a16729b316180492f6f2177b68f512ba029d5c762ad1085dd56fabe022b5008f33e9ba564d72f8381d05b2e7f0fa5ec1aecdf3

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\f213bf5a8af890680781f9b7261613ea_2397ee06-28fe-4eaa-8777-f7014368c353

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  9ba5618ca2ca507d42d34c9eb3f633b2

                                                  SHA1

                                                  49cf6011f0aa2cb16d0b99947ab866c172a14db1

                                                  SHA256

                                                  70f3a6be1305d27c15615c287d7d0b87e9e852be02156ced58c46617efde764e

                                                  SHA512

                                                  58c4bd3480f1e61b90a3e8162c522215ff199217793217cc013b09f5b26c2b171f6d2fc14a10fbf15f62bb53c5384191387976dcb06aca116606a893d85fbbad

                                                • memory/640-392-0x0000000000970000-0x0000000000A70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/640-96-0x0000000000970000-0x0000000000A70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/640-97-0x0000000000970000-0x0000000000A70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/640-391-0x0000000000970000-0x0000000000A70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/1252-325-0x0000000000A80000-0x0000000000B80000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/1252-393-0x0000000000A80000-0x0000000000B80000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2004-341-0x0000000000920000-0x0000000000A20000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2004-399-0x0000000000920000-0x0000000000A20000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2024-390-0x00000000009B0000-0x0000000000AB0000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2024-389-0x00000000009B0000-0x0000000000AB0000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2024-401-0x00000000009B0000-0x0000000000AB0000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2024-400-0x00000000009B0000-0x0000000000AB0000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3116-395-0x0000000000A70000-0x0000000000B70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3116-335-0x0000000000A70000-0x0000000000B70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3116-339-0x0000000000A70000-0x0000000000B70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3116-397-0x0000000000A70000-0x0000000000B70000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3128-332-0x0000000000A80000-0x0000000000B80000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3128-396-0x0000000000A80000-0x0000000000B80000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3128-394-0x0000000000A80000-0x0000000000B80000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3128-337-0x0000000000A80000-0x0000000000B80000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3164-398-0x0000000000A50000-0x0000000000B50000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3164-340-0x0000000000A50000-0x0000000000B50000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/3280-403-0x0000000000400000-0x0000000000946000-memory.dmp

                                                  Filesize

                                                  5.3MB

                                                • memory/3280-785-0x0000000000400000-0x0000000000946000-memory.dmp

                                                  Filesize

                                                  5.3MB

                                                • memory/3280-589-0x0000000000400000-0x0000000000946000-memory.dmp

                                                  Filesize

                                                  5.3MB

                                                • memory/3576-404-0x0000000000400000-0x0000000000946000-memory.dmp

                                                  Filesize

                                                  5.3MB

                                                • memory/3576-402-0x0000000000400000-0x0000000000946000-memory.dmp

                                                  Filesize

                                                  5.3MB

                                                • memory/4308-48-0x0000000000A60000-0x0000000000B60000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/4308-322-0x0000000000A60000-0x0000000000B60000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/4308-47-0x0000000000A60000-0x0000000000B60000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/4308-318-0x0000000000A60000-0x0000000000B60000-memory.dmp

                                                  Filesize

                                                  1024KB