Analysis

  • max time kernel
    46s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:22

General

  • Target

    setup-lightshot.exe

  • Size

    2.7MB

  • MD5

    a1f6923e771b4ff0df9fec9555f97c65

  • SHA1

    545359cd68d0ee37f4b15e1a22c2c9a5fda69e22

  • SHA256

    928c2808421dfd487ffa697379548cbe682c0e13aeb595eb89973ba9c515b8a1

  • SHA512

    c9e54f48208151dcf60bf049d09a5c69f6ef7e4f046359fdfd50c61d49a6f9a37c3d3a2016d4beb70ae47270e9e9689e03064c02bee1e1d3d95998000e47f153

  • SSDEEP

    49152:/i85nVhfVnQiGmEwZbyVKf3tOOr/o2rm0mMXgT11rNjiG0C+0LRzasw:a85nVZarmEwZecPzJWDLN+GwOnw

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup-lightshot.exe
    "C:\Users\Admin\AppData\Local\Temp\setup-lightshot.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\is-AUT0S.tmp\setup-lightshot.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-AUT0S.tmp\setup-lightshot.tmp" /SL5="$8005E,2148280,486912,C:\Users\Admin\AppData\Local\Temp\setup-lightshot.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /f /im lightshot.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3712
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill.exe" /F /IM lightshot.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2060
      • C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
        "C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe
          "C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1324
      • C:\Users\Admin\AppData\Local\Temp\is-L0DQM.tmp\setupupdater.exe
        "C:\Users\Admin\AppData\Local\Temp\is-L0DQM.tmp\setupupdater.exe" /verysilent
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Users\Admin\AppData\Local\Temp\is-5GQUF.tmp\setupupdater.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-5GQUF.tmp\setupupdater.tmp" /SL5="$8017A,490430,120832,C:\Users\Admin\AppData\Local\Temp\is-L0DQM.tmp\setupupdater.exe" /verysilent
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4452
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\system32\net.exe" START SCHEDULE
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:560
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 START SCHEDULE
              6⤵
                PID:3540
            • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
              "C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe" -runmode=addsystask
              5⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:3644
            • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
              "C:\Program Files (x86)\Skillbrains\Updater\Updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\Updater\info.xml"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2308
              • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                "C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\Updater\info.xml"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:1868
            • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
              "C:\Program Files (x86)\Skillbrains\Updater\Updater.exe" -runmode=ping -url="http://updater.prntscr.com/getver/updater?ping=true"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                "C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe" -runmode=ping -url="http://updater.prntscr.com/getver/updater?ping=true"
                6⤵
                • Executes dropped EXE
                PID:1736
        • C:\Program Files (x86)\Skillbrains\Updater\updater.exe
          "C:\Program Files (x86)\Skillbrains\Updater\updater.exe" -runmode=addtask
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4100
          • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe
            "C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe" -runmode=addtask
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:1260
        • C:\Program Files (x86)\Skillbrains\Updater\updater.exe
          "C:\Program Files (x86)\Skillbrains\Updater\updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\lightshot\info.xml"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:984
          • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe
            "C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\updater.exe" -runmode=addproduct -info="C:\Program Files (x86)\Skillbrains\lightshot\info.xml"
            4⤵
            • Executes dropped EXE
            PID:3828
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://app.prntscr.com/thankyou_desktop.html#install_source=default
          3⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3680
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffcb27446f8,0x7ffcb2744708,0x7ffcb2744718
            4⤵
              PID:3176
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,14181408376151342295,11956786357923244028,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1484
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14181408376151342295,11956786357923244028,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
              4⤵
                PID:4224
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,14181408376151342295,11956786357923244028,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
                4⤵
                  PID:4712
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14181408376151342295,11956786357923244028,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                  4⤵
                    PID:3044
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14181408376151342295,11956786357923244028,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2912 /prefetch:1
                    4⤵
                      PID:5068
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:4916

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                1
                T1112

                Discovery

                Query Registry

                3
                T1012

                System Information Discovery

                3
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                  Filesize

                  854KB

                  MD5

                  fbe0664e1c333e36e3ce73d8bd5cc8a1

                  SHA1

                  d7f284e9a8d3a3b5a832c37b58382000b583fbc1

                  SHA256

                  c4ce15b1bc8adecbf20a655256aab267c1d72e7a33947598af48ea287cca5670

                  SHA512

                  7b7e34aa69e2e92590b79d2b9c9fd095d15fc5a2943335d0f59cdee15083a8bb1a66b669615ce716bb714a59a1be54e8fea88a5889bfa8e0371e7eb8902fa555

                • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                  Filesize

                  854KB

                  MD5

                  fbe0664e1c333e36e3ce73d8bd5cc8a1

                  SHA1

                  d7f284e9a8d3a3b5a832c37b58382000b583fbc1

                  SHA256

                  c4ce15b1bc8adecbf20a655256aab267c1d72e7a33947598af48ea287cca5670

                  SHA512

                  7b7e34aa69e2e92590b79d2b9c9fd095d15fc5a2943335d0f59cdee15083a8bb1a66b669615ce716bb714a59a1be54e8fea88a5889bfa8e0371e7eb8902fa555

                • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                  Filesize

                  854KB

                  MD5

                  fbe0664e1c333e36e3ce73d8bd5cc8a1

                  SHA1

                  d7f284e9a8d3a3b5a832c37b58382000b583fbc1

                  SHA256

                  c4ce15b1bc8adecbf20a655256aab267c1d72e7a33947598af48ea287cca5670

                  SHA512

                  7b7e34aa69e2e92590b79d2b9c9fd095d15fc5a2943335d0f59cdee15083a8bb1a66b669615ce716bb714a59a1be54e8fea88a5889bfa8e0371e7eb8902fa555

                • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                  Filesize

                  854KB

                  MD5

                  fbe0664e1c333e36e3ce73d8bd5cc8a1

                  SHA1

                  d7f284e9a8d3a3b5a832c37b58382000b583fbc1

                  SHA256

                  c4ce15b1bc8adecbf20a655256aab267c1d72e7a33947598af48ea287cca5670

                  SHA512

                  7b7e34aa69e2e92590b79d2b9c9fd095d15fc5a2943335d0f59cdee15083a8bb1a66b669615ce716bb714a59a1be54e8fea88a5889bfa8e0371e7eb8902fa555

                • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                  Filesize

                  854KB

                  MD5

                  fbe0664e1c333e36e3ce73d8bd5cc8a1

                  SHA1

                  d7f284e9a8d3a3b5a832c37b58382000b583fbc1

                  SHA256

                  c4ce15b1bc8adecbf20a655256aab267c1d72e7a33947598af48ea287cca5670

                  SHA512

                  7b7e34aa69e2e92590b79d2b9c9fd095d15fc5a2943335d0f59cdee15083a8bb1a66b669615ce716bb714a59a1be54e8fea88a5889bfa8e0371e7eb8902fa555

                • C:\Program Files (x86)\Skillbrains\Updater\1.8.0.0\Updater.exe
                  Filesize

                  854KB

                  MD5

                  fbe0664e1c333e36e3ce73d8bd5cc8a1

                  SHA1

                  d7f284e9a8d3a3b5a832c37b58382000b583fbc1

                  SHA256

                  c4ce15b1bc8adecbf20a655256aab267c1d72e7a33947598af48ea287cca5670

                  SHA512

                  7b7e34aa69e2e92590b79d2b9c9fd095d15fc5a2943335d0f59cdee15083a8bb1a66b669615ce716bb714a59a1be54e8fea88a5889bfa8e0371e7eb8902fa555

                • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
                  Filesize

                  405KB

                  MD5

                  3ec8f4bd54ef439a8fab6467122da0c4

                  SHA1

                  ee2e65cbbaa22db70d89b85db28ee955d4db12f9

                  SHA256

                  a5e3bdc3b0b0bd6455892e23008161b5478b24f4fe1801f43a8a01cfff1bcba7

                  SHA512

                  0f50ce35241d5d55f0f3bae6fb38de39213a48d356478efac76c0292b286b58ddb855e130fd03bdf3cd63e141aa14ffd5318671e9885b2c17411f8ba3aba6189

                • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
                  Filesize

                  405KB

                  MD5

                  3ec8f4bd54ef439a8fab6467122da0c4

                  SHA1

                  ee2e65cbbaa22db70d89b85db28ee955d4db12f9

                  SHA256

                  a5e3bdc3b0b0bd6455892e23008161b5478b24f4fe1801f43a8a01cfff1bcba7

                  SHA512

                  0f50ce35241d5d55f0f3bae6fb38de39213a48d356478efac76c0292b286b58ddb855e130fd03bdf3cd63e141aa14ffd5318671e9885b2c17411f8ba3aba6189

                • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
                  Filesize

                  405KB

                  MD5

                  3ec8f4bd54ef439a8fab6467122da0c4

                  SHA1

                  ee2e65cbbaa22db70d89b85db28ee955d4db12f9

                  SHA256

                  a5e3bdc3b0b0bd6455892e23008161b5478b24f4fe1801f43a8a01cfff1bcba7

                  SHA512

                  0f50ce35241d5d55f0f3bae6fb38de39213a48d356478efac76c0292b286b58ddb855e130fd03bdf3cd63e141aa14ffd5318671e9885b2c17411f8ba3aba6189

                • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
                  Filesize

                  405KB

                  MD5

                  3ec8f4bd54ef439a8fab6467122da0c4

                  SHA1

                  ee2e65cbbaa22db70d89b85db28ee955d4db12f9

                  SHA256

                  a5e3bdc3b0b0bd6455892e23008161b5478b24f4fe1801f43a8a01cfff1bcba7

                  SHA512

                  0f50ce35241d5d55f0f3bae6fb38de39213a48d356478efac76c0292b286b58ddb855e130fd03bdf3cd63e141aa14ffd5318671e9885b2c17411f8ba3aba6189

                • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
                  Filesize

                  405KB

                  MD5

                  3ec8f4bd54ef439a8fab6467122da0c4

                  SHA1

                  ee2e65cbbaa22db70d89b85db28ee955d4db12f9

                  SHA256

                  a5e3bdc3b0b0bd6455892e23008161b5478b24f4fe1801f43a8a01cfff1bcba7

                  SHA512

                  0f50ce35241d5d55f0f3bae6fb38de39213a48d356478efac76c0292b286b58ddb855e130fd03bdf3cd63e141aa14ffd5318671e9885b2c17411f8ba3aba6189

                • C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
                  Filesize

                  405KB

                  MD5

                  3ec8f4bd54ef439a8fab6467122da0c4

                  SHA1

                  ee2e65cbbaa22db70d89b85db28ee955d4db12f9

                  SHA256

                  a5e3bdc3b0b0bd6455892e23008161b5478b24f4fe1801f43a8a01cfff1bcba7

                  SHA512

                  0f50ce35241d5d55f0f3bae6fb38de39213a48d356478efac76c0292b286b58ddb855e130fd03bdf3cd63e141aa14ffd5318671e9885b2c17411f8ba3aba6189

                • C:\Program Files (x86)\Skillbrains\Updater\info.xml
                  Filesize

                  276B

                  MD5

                  466b19bc0b21fe6667778a0c114a9d25

                  SHA1

                  3b930a9a836f39467b7bfce4a35499fef7803c36

                  SHA256

                  efce940e2e2504326dce91e1112dc19c31a9de49f0fc34886389d36997594ef0

                  SHA512

                  1d995818bed8c356aa691ef19a6ce3df54c2fa08c086304f32b0f963934ca6402f1890bdd376d2cb411c58561e3740b73125a4cf0187ff49172d57b3b712028a

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\DXGIODScreenshot.dll
                  Filesize

                  93KB

                  MD5

                  25c632cd2f529ba142fa706205ac00c9

                  SHA1

                  495b777348d26e5fa75dfbf6b50498428fe7748b

                  SHA256

                  6acdcd817cc5df637aa4cd101c25c9e0a69c778347a7a40ce7511eeea26fd6f0

                  SHA512

                  606e9856eb8153f9dab7f4c23ff967b2d9ce9fcf1902823a424ca4b4ee0a4f1a95bfdd316356dd65831c494f7e74ec4562bf684ab6a20c3376abef8ff10f6c7a

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\DXGIODScreenshot.dll
                  Filesize

                  93KB

                  MD5

                  25c632cd2f529ba142fa706205ac00c9

                  SHA1

                  495b777348d26e5fa75dfbf6b50498428fe7748b

                  SHA256

                  6acdcd817cc5df637aa4cd101c25c9e0a69c778347a7a40ce7511eeea26fd6f0

                  SHA512

                  606e9856eb8153f9dab7f4c23ff967b2d9ce9fcf1902823a424ca4b4ee0a4f1a95bfdd316356dd65831c494f7e74ec4562bf684ab6a20c3376abef8ff10f6c7a

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.dll
                  Filesize

                  490KB

                  MD5

                  f256a9c7e68a249fe760019d19c022ce

                  SHA1

                  5a6279ef4f82270b756053cd34bba96d7fe0ce05

                  SHA256

                  04a27f0d1e89341722461119e00a10e00ec2a52f5e305961161ec4378e610e93

                  SHA512

                  a97f1cd4554d59ee0d69df6ebfc234e025c5e6e64c057f28c62f3743c8ccf8b502ce3eafc437a34a492b6b590fe62591293e551d0e7db5b6036890a64e6d8de9

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.dll
                  Filesize

                  490KB

                  MD5

                  f256a9c7e68a249fe760019d19c022ce

                  SHA1

                  5a6279ef4f82270b756053cd34bba96d7fe0ce05

                  SHA256

                  04a27f0d1e89341722461119e00a10e00ec2a52f5e305961161ec4378e610e93

                  SHA512

                  a97f1cd4554d59ee0d69df6ebfc234e025c5e6e64c057f28c62f3743c8ccf8b502ce3eafc437a34a492b6b590fe62591293e551d0e7db5b6036890a64e6d8de9

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe
                  Filesize

                  487KB

                  MD5

                  1e1c83b9680029ad4a9f8d3b3ac93197

                  SHA1

                  fa7b69793454131a5b21b32867533305651e2dd4

                  SHA256

                  0b899508777d7ed5159e2a99a5eff60c54d0724493df3d630525b837fa43aa51

                  SHA512

                  fe6f8df3dbbcc7535ead60028ec3e45801a33ccc81c9137b2288bc0d18be42379564c907eb406ce9491f46930690efa9a86a9f6506414992b5dba75adb3d1136

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe
                  Filesize

                  487KB

                  MD5

                  1e1c83b9680029ad4a9f8d3b3ac93197

                  SHA1

                  fa7b69793454131a5b21b32867533305651e2dd4

                  SHA256

                  0b899508777d7ed5159e2a99a5eff60c54d0724493df3d630525b837fa43aa51

                  SHA512

                  fe6f8df3dbbcc7535ead60028ec3e45801a33ccc81c9137b2288bc0d18be42379564c907eb406ce9491f46930690efa9a86a9f6506414992b5dba75adb3d1136

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\locales\EN.txt
                  Filesize

                  10KB

                  MD5

                  4d195562c84403dd347bd2c45403efc5

                  SHA1

                  4203bd1c9f0c0a2133ba7dc5ff1f9c86c942d131

                  SHA256

                  4a57246bd4ce9d387ec10f0ab2084c3d91e8463d03c1412f3665aee3885a85a5

                  SHA512

                  3de1ba358834c7d238e35f533a192c6e6e41fdf276a29b6714cf02636cad123eff571614a1185025757bec3e9f9f351d612598496600684e4ac676e576e8c601

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\uploader.dll
                  Filesize

                  215KB

                  MD5

                  08cf9e363d79c9379cabd75382131315

                  SHA1

                  22ce1f3506fc46976f2d5dcc5a5735ce8ede63bf

                  SHA256

                  037ee2f3243918fffa71b9e3fe0541245f75f89abcac0ccf2ea6a57020ddaad7

                  SHA512

                  cab0c8a5b8596054315c69f1ff858da1fad89ea1e3c28d4c90411c293b6b40438e2be67e029a51279637f2704e30903d0d4751e31fa1d1b2af0393af90c8907b

                • C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\uploader.dll
                  Filesize

                  215KB

                  MD5

                  08cf9e363d79c9379cabd75382131315

                  SHA1

                  22ce1f3506fc46976f2d5dcc5a5735ce8ede63bf

                  SHA256

                  037ee2f3243918fffa71b9e3fe0541245f75f89abcac0ccf2ea6a57020ddaad7

                  SHA512

                  cab0c8a5b8596054315c69f1ff858da1fad89ea1e3c28d4c90411c293b6b40438e2be67e029a51279637f2704e30903d0d4751e31fa1d1b2af0393af90c8907b

                • C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
                  Filesize

                  221KB

                  MD5

                  62eb961457df016fa3949e9601a1a845

                  SHA1

                  0c0a5fa4f6cb9e18c0e3431d5e1bf45fd2e05352

                  SHA256

                  8d4c4bcf7d7aedf0480e3eaac52138e63724ae83c419de8a98d6ab32d1c93645

                  SHA512

                  fb4fcb6a3f5b7a3eb35a1689a0d15e3d8f9f520180d6cc57857b90b8af3d576da179c30c18019da5500f58d6f86c07645090e0c75accbd87257e1b73d291ae81

                • C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
                  Filesize

                  221KB

                  MD5

                  62eb961457df016fa3949e9601a1a845

                  SHA1

                  0c0a5fa4f6cb9e18c0e3431d5e1bf45fd2e05352

                  SHA256

                  8d4c4bcf7d7aedf0480e3eaac52138e63724ae83c419de8a98d6ab32d1c93645

                  SHA512

                  fb4fcb6a3f5b7a3eb35a1689a0d15e3d8f9f520180d6cc57857b90b8af3d576da179c30c18019da5500f58d6f86c07645090e0c75accbd87257e1b73d291ae81

                • C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
                  Filesize

                  221KB

                  MD5

                  62eb961457df016fa3949e9601a1a845

                  SHA1

                  0c0a5fa4f6cb9e18c0e3431d5e1bf45fd2e05352

                  SHA256

                  8d4c4bcf7d7aedf0480e3eaac52138e63724ae83c419de8a98d6ab32d1c93645

                  SHA512

                  fb4fcb6a3f5b7a3eb35a1689a0d15e3d8f9f520180d6cc57857b90b8af3d576da179c30c18019da5500f58d6f86c07645090e0c75accbd87257e1b73d291ae81

                • C:\Program Files (x86)\Skillbrains\lightshot\info.xml
                  Filesize

                  362B

                  MD5

                  105b94bb4070848b67cc3c23ab32afbf

                  SHA1

                  4ff607984309dd4b9c0ebc03a610d0022fd565c2

                  SHA256

                  f2cbf4e10f5f71841842c75ab97d2dc59a902a095e4ab54a25ad692c1d3aa1f0

                  SHA512

                  9007822bb83f56518570a8acb3b42a1ec79be26fc0dabc22ec40f569a725cbb4bff9b0801ec5e51af8753bce54474107582b72fc8f37e8e305e22255a0793041

                • C:\Program Files (x86)\Skillbrains\lightshot\unins000.exe
                  Filesize

                  1.5MB

                  MD5

                  c6bffd4da620b07cb214f1bd8e7f21d2

                  SHA1

                  054221dc0c8a686e0d17edd6e02c06458b1395c3

                  SHA256

                  55dbb288d5df6df375487bae50661dbf530fd43a7e96017b7183a54db8fc376a

                  SHA512

                  91e50df87a6e42b01e24accead25726047a641c3960fa3336f560168ed68356e6992d289a0a71b629d74ad7b00bbdbf7e6e909a4c8b5b1616fbf3b0cc63210ab

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
                  Filesize

                  1KB

                  MD5

                  c2ca55a2fa10a3afe0c5fea769341f21

                  SHA1

                  d5035db10983028e6f7496c5ce89b4e9c8737ac4

                  SHA256

                  09c760d8d8e76e8be7cb3a0c1c5876da609c8b129911ffc5262ce79bec339834

                  SHA512

                  5cd02e2a05b8a2a9143c572317bf1ab5fbf6d85a8d4ab05492331dc4d8e32057a2c5a7d11168d81a987879c341a592a65d54a5da2586a664fbc66aea82273786

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
                  Filesize

                  1KB

                  MD5

                  c2ca55a2fa10a3afe0c5fea769341f21

                  SHA1

                  d5035db10983028e6f7496c5ce89b4e9c8737ac4

                  SHA256

                  09c760d8d8e76e8be7cb3a0c1c5876da609c8b129911ffc5262ce79bec339834

                  SHA512

                  5cd02e2a05b8a2a9143c572317bf1ab5fbf6d85a8d4ab05492331dc4d8e32057a2c5a7d11168d81a987879c341a592a65d54a5da2586a664fbc66aea82273786

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66F835E41EC6A985EB9271E4A70169D7_CF44E3C99F7F4AC558EEB35244F7E046
                  Filesize

                  1KB

                  MD5

                  06144f2bc1b732b59ef0907d0fd16266

                  SHA1

                  8852304a3121fb7d7fe6503bc8388a5943068db2

                  SHA256

                  e062ccb8c0bfe5f0b71eb373a30ea508ebb54568315d585585e77236c80cd5a5

                  SHA512

                  dfdb2477070264816499488bc20157fff22b9a37bc31d438bd1d10db8cc50ac1fe04b3c3882ec5af6c1a7f0f6cdc2a36d28570b0651c34e779adb2af5ae19e7e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66F835E41EC6A985EB9271E4A70169D7_CF44E3C99F7F4AC558EEB35244F7E046
                  Filesize

                  1KB

                  MD5

                  06144f2bc1b732b59ef0907d0fd16266

                  SHA1

                  8852304a3121fb7d7fe6503bc8388a5943068db2

                  SHA256

                  e062ccb8c0bfe5f0b71eb373a30ea508ebb54568315d585585e77236c80cd5a5

                  SHA512

                  dfdb2477070264816499488bc20157fff22b9a37bc31d438bd1d10db8cc50ac1fe04b3c3882ec5af6c1a7f0f6cdc2a36d28570b0651c34e779adb2af5ae19e7e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\81B9B36F9ABC4DA631A4713EE66FAEC6_2BCE2040E9B0CF69109F63AFB68C70ED
                  Filesize

                  939B

                  MD5

                  5fab8ff2976eddc36955c411eb054899

                  SHA1

                  b694f7f8926281d3368b00c45044729dbc71c609

                  SHA256

                  35c029482baad207ee1e6fe5bce878b0cc51d9a6585f469dfa2a3ec8d4a3c80a

                  SHA512

                  576be65c684b3d79035c99d2cee5cc7fee039b579c1ed73088013fc76ed70a546842548674d33f4c098c399d37df45ebeddbf96990e4da9cf7d9caee542fca97

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\81B9B36F9ABC4DA631A4713EE66FAEC6_2BCE2040E9B0CF69109F63AFB68C70ED
                  Filesize

                  939B

                  MD5

                  5fab8ff2976eddc36955c411eb054899

                  SHA1

                  b694f7f8926281d3368b00c45044729dbc71c609

                  SHA256

                  35c029482baad207ee1e6fe5bce878b0cc51d9a6585f469dfa2a3ec8d4a3c80a

                  SHA512

                  576be65c684b3d79035c99d2cee5cc7fee039b579c1ed73088013fc76ed70a546842548674d33f4c098c399d37df45ebeddbf96990e4da9cf7d9caee542fca97

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
                  Filesize

                  512B

                  MD5

                  37de9d9b45907684eef0b44fd150898c

                  SHA1

                  0e3858af7b6c1e5bb3e9722a7c95f6ea653163bb

                  SHA256

                  ed7a99b6b1155b7fcc1f2814de35733748496117c0002ca09e629e3d2d672e14

                  SHA512

                  9369d04e4926b6b01562e9d854487da8b3de09752feafae2fe6896cf6bd41ea2708bc0ca2f9773ecd4994b358f413f860cbfd1edb52aa98af1de723e7c185112

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
                  Filesize

                  512B

                  MD5

                  1775e8fe1fb7803aab4dcb6328f36850

                  SHA1

                  45fbe3291f67974593fcf1fa5d10446e92202c4b

                  SHA256

                  1530f11678434d2453d53e444636b256ddb8ad4aca80ae9efad9959b378c5a9f

                  SHA512

                  2c6c4e40f098a82b200db43f3205c3f60f1e4baef633401c296c4c34166761ee214ce072fb1b214fe2aef2c9595ecdc8c1bb014caf7cf803b4a635ff1860ec98

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
                  Filesize

                  512B

                  MD5

                  c2f69bdc3341d695d14f81d9d0b93548

                  SHA1

                  5437ceae7a86912bfb41ee111d6a7b25d6417502

                  SHA256

                  68ad96cf58ed6135691162a76548af9d28b964a8da3546c9faf8551860e2454a

                  SHA512

                  bed1444e6e17c31650320501353f4b508808fc0a803684a5ecb4add34f0540f73d1ca3f3dbd49d48e71bfe0a19d113330bde91b271b8872b28b5efe0ad5e5813

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
                  Filesize

                  512B

                  MD5

                  d2485ef1781d2bdd95fb3a3d1b684306

                  SHA1

                  4f52b03c17a4a61e2d9f5e2cd8b910a161144430

                  SHA256

                  edb3d5374264f4e082d317550eee0a22c4ff633c8a707e198df6f9114023b04a

                  SHA512

                  d3d13f058d166d7cf63bc49816c7d5e4d7cbf3eed42b36a399ed043eee18aed907b76c7bd0b484b10fe998c46ad7ee99960c5019be5221aa9102bd3753330588

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
                  Filesize

                  512B

                  MD5

                  d2485ef1781d2bdd95fb3a3d1b684306

                  SHA1

                  4f52b03c17a4a61e2d9f5e2cd8b910a161144430

                  SHA256

                  edb3d5374264f4e082d317550eee0a22c4ff633c8a707e198df6f9114023b04a

                  SHA512

                  d3d13f058d166d7cf63bc49816c7d5e4d7cbf3eed42b36a399ed043eee18aed907b76c7bd0b484b10fe998c46ad7ee99960c5019be5221aa9102bd3753330588

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66F835E41EC6A985EB9271E4A70169D7_CF44E3C99F7F4AC558EEB35244F7E046
                  Filesize

                  502B

                  MD5

                  4d3c650bff3bc1d21a4ce2a900ca9474

                  SHA1

                  5a4b38ce125d3435ad15bd6d15abfdac2a3b015f

                  SHA256

                  f35fa70e62db85e60fc76405254afadf937e4c0e341028bde071166281cca8b3

                  SHA512

                  839247808c7bdab920ae52c0c906bff1096466f166394e1eb8ffbb00434f18636aa66d60ebde35f7edb7d950b5de87c1c18392471e4e0e70e94d837768580d59

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66F835E41EC6A985EB9271E4A70169D7_CF44E3C99F7F4AC558EEB35244F7E046
                  Filesize

                  502B

                  MD5

                  4d3c650bff3bc1d21a4ce2a900ca9474

                  SHA1

                  5a4b38ce125d3435ad15bd6d15abfdac2a3b015f

                  SHA256

                  f35fa70e62db85e60fc76405254afadf937e4c0e341028bde071166281cca8b3

                  SHA512

                  839247808c7bdab920ae52c0c906bff1096466f166394e1eb8ffbb00434f18636aa66d60ebde35f7edb7d950b5de87c1c18392471e4e0e70e94d837768580d59

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66F835E41EC6A985EB9271E4A70169D7_CF44E3C99F7F4AC558EEB35244F7E046
                  Filesize

                  502B

                  MD5

                  4d3c650bff3bc1d21a4ce2a900ca9474

                  SHA1

                  5a4b38ce125d3435ad15bd6d15abfdac2a3b015f

                  SHA256

                  f35fa70e62db85e60fc76405254afadf937e4c0e341028bde071166281cca8b3

                  SHA512

                  839247808c7bdab920ae52c0c906bff1096466f166394e1eb8ffbb00434f18636aa66d60ebde35f7edb7d950b5de87c1c18392471e4e0e70e94d837768580d59

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\81B9B36F9ABC4DA631A4713EE66FAEC6_2BCE2040E9B0CF69109F63AFB68C70ED
                  Filesize

                  520B

                  MD5

                  b607b33b730251f72f136b074466c94f

                  SHA1

                  caa28532a3f5d3e1339a15b50d672321e104e220

                  SHA256

                  5031c57e1786040f130db6776adfe51e805f6278e3aa7936ac3f94e502a5e88d

                  SHA512

                  c9e2cabd3f33d59f86aa180081ad08c5a5c2cec0e4e2392a1d4298abf350b32fd694ecc57e471c28bdcf5c041fc9428b5b65d86e82393517b47a9265dd4cd583

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\81B9B36F9ABC4DA631A4713EE66FAEC6_2BCE2040E9B0CF69109F63AFB68C70ED
                  Filesize

                  520B

                  MD5

                  21d002cf9430837b795a88948908c4da

                  SHA1

                  ee6d7f02536119373e92b0865af73185f72b605a

                  SHA256

                  ec7d2e19a2252c7099cc78ca05f46b43a75c8c8e46496ae27b5e8db7241e4757

                  SHA512

                  8cc9cee104e2876267c7c7e3268f2a9c5dfa84a4ad5304e7f82362bf475930d5496d1b8fb06b3794cea29cfc0c7ff625464b3bac48d6ae41a74cd30c9ae1b2b1

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\81B9B36F9ABC4DA631A4713EE66FAEC6_2BCE2040E9B0CF69109F63AFB68C70ED
                  Filesize

                  520B

                  MD5

                  21d002cf9430837b795a88948908c4da

                  SHA1

                  ee6d7f02536119373e92b0865af73185f72b605a

                  SHA256

                  ec7d2e19a2252c7099cc78ca05f46b43a75c8c8e46496ae27b5e8db7241e4757

                  SHA512

                  8cc9cee104e2876267c7c7e3268f2a9c5dfa84a4ad5304e7f82362bf475930d5496d1b8fb06b3794cea29cfc0c7ff625464b3bac48d6ae41a74cd30c9ae1b2b1

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                  Filesize

                  152B

                  MD5

                  0820611471c1bb55fa7be7430c7c6329

                  SHA1

                  5ce7a9712722684223aced2522764c1e3a43fbb9

                  SHA256

                  f00d04749a374843bd118b41f669f8b0a20d76526c34b554c3ccac5ebd2f4f75

                  SHA512

                  77ea022b4265f3962f5e07a0a790f428c885da0cc11be0975285ce0eee4a2eec0a7cda9ea8f366dc2a946679b5dd927c5f94b527de6515856b68b8d08e435148

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                  Filesize

                  152B

                  MD5

                  425e83cc5a7b1f8edfbec7d986058b01

                  SHA1

                  432a90a25e714c618ff30631d9fdbe3606b0d0df

                  SHA256

                  060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd

                  SHA512

                  4bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                  Filesize

                  70KB

                  MD5

                  e5e3377341056643b0494b6842c0b544

                  SHA1

                  d53fd8e256ec9d5cef8ef5387872e544a2df9108

                  SHA256

                  e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                  SHA512

                  83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\CURRENT
                  Filesize

                  16B

                  MD5

                  46295cac801e5d4857d09837238a6394

                  SHA1

                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                  SHA256

                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                  SHA512

                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                  Filesize

                  41B

                  MD5

                  5af87dfd673ba2115e2fcf5cfdb727ab

                  SHA1

                  d5b5bbf396dc291274584ef71f444f420b6056f1

                  SHA256

                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                  SHA512

                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                  Filesize

                  2KB

                  MD5

                  a0c0431ab3e605a2cf04c8b92fe96e39

                  SHA1

                  85a2601d7a57b7ceddad4b9853e9e004523e198a

                  SHA256

                  04a7f02cfe9d510523ddcd88a1ddee8f5b2ea6e836cd3bb2a1e58333977a70c2

                  SHA512

                  d70f672d90bd9353f723f4ee63dba91a23280dfa4cf31da5e20a877b70c4e41568516e874ded575bd25cb84d149933070c785cda29cd0a9905f9bc5082b61bf5

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                  Filesize

                  111B

                  MD5

                  285252a2f6327d41eab203dc2f402c67

                  SHA1

                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                  SHA256

                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                  SHA512

                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                  Filesize

                  4KB

                  MD5

                  06c25141fa4a5fea7051bc2a5f7e7e3b

                  SHA1

                  82f4bd63b720c380d65f348c23326143ddbaf95f

                  SHA256

                  24b52c61cd364c5c00d6c8a743c37a0015efca5917d4f8f6ca27720f168757fd

                  SHA512

                  1342e0df19aec45a0d04ea1684d823a85ecb998f3ad100a79a15cc1e36dc214b5c89fcc26bb91ca6283d5b4f80a0fe630c69a75e325b086ffdb53f5617694d6b

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                  Filesize

                  5KB

                  MD5

                  7a597e2f1701f6cba501649d4bd6b704

                  SHA1

                  ef72087b52ae747cc4f6230837f01a6f88264e3f

                  SHA256

                  06a718f6a668a97c5dbc4bc2ae7b9fb7fd6d3f0170786da5b1570b28d60100cc

                  SHA512

                  907352e189bb7380bc575b1d5afbb2cde8f502affc571b717d5c9fde729fd38d2f9ffefdc8d0b44d419cd54e0deaa25f875fc7dca5675b609414b807df217a4b

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                  Filesize

                  24KB

                  MD5

                  d53ac35ab3976e67caeed75c4d44ffc1

                  SHA1

                  c139ab66d75dc06f98ada34b5baf4d5693266176

                  SHA256

                  647867c7236bcb78b7d585b476d82a101a077fac43c78dc59e612253fbf69437

                  SHA512

                  391355c71734ded913239a6db10a3202087e756bccc8e29411108f21b3f2460d9a9c606619aadd785285be70eddcf61ef9519441cd387cd3823c1399a6967cc2

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                  Filesize

                  9KB

                  MD5

                  a4b93d66042952f5a01b208f7d1645a7

                  SHA1

                  fed4e326eedb8f9fea8b7753fc1e5750abdcd9c3

                  SHA256

                  ebf292a264fa1449a971e165db9d51933145385245c603bdba49e7a1b6262a15

                  SHA512

                  d70c6f7e9650d3ceb833c275cab927a2eb764022b62f3f6bf63ce36f605331200e75f80315a69ef3e3db38e1242887d39d46e7a6ab99f82b9178b0d44f0e4902

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                  Filesize

                  9KB

                  MD5

                  a1ae53386ba94cffc0de1d5616e39856

                  SHA1

                  e38fcb811cdbc6ff5a322b5e4c7799602988a390

                  SHA256

                  1443f3c6b27cdf6b927e6b18da3593af3b2f2eff1341e5f6c5bcf7b2f7d82473

                  SHA512

                  b42668b1db58cef9acbb4978aacf53cdf74491f29ec88a19aad5a9f0cdeecf171a42fda5b63fe7acedab6499af44a4e7ff71299fc11dbaa63590e01a5e88a49e

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                  Filesize

                  264KB

                  MD5

                  f50f89a0a91564d0b8a211f8921aa7de

                  SHA1

                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                  SHA256

                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                  SHA512

                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\1[2].gif
                  Filesize

                  43B

                  MD5

                  df3e567d6f16d040326c7a0ea29a4f41

                  SHA1

                  ea7df583983133b62712b5e73bffbcd45cc53736

                  SHA256

                  548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

                  SHA512

                  b2ca25a3311dc42942e046eb1a27038b71d689925b7d6b3ebb4d7cd2c7b9a0c7de3d10175790ac060dc3f8acf3c1708c336626be06879097f4d0ecaa7f567041

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\__utm[1].gif
                  Filesize

                  35B

                  MD5

                  28d6814f309ea289f847c69cf91194c6

                  SHA1

                  0f4e929dd5bb2564f7ab9c76338e04e292a42ace

                  SHA256

                  8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015

                  SHA512

                  1d68b92e8d822fe82dc7563edd7b37f3418a02a89f1a9f0454cca664c2fc2565235e0d85540ff9be0b20175be3f5b7b4eae1175067465d5cca13486aab4c582c

                • C:\Users\Admin\AppData\Local\Temp\is-5GQUF.tmp\setupupdater.tmp
                  Filesize

                  1.1MB

                  MD5

                  3613e29d2a7b90c1012ec676819cc1cd

                  SHA1

                  a18f7ab9710eefa0678981b0be9a429dc6f98d28

                  SHA256

                  fb5761640bb6d375345b780df0f1811f6ae6a1ddeae7c948299379f8bca822c8

                  SHA512

                  837f3aedcfd81cfc0fcebc9e135f72a55c0cac10860ca78d57cd910d6f039afd500bbbff1481637f21912e5eacbdbebfdc3a3bb8133db2cb37f444ef87e6347b

                • C:\Users\Admin\AppData\Local\Temp\is-AUT0S.tmp\setup-lightshot.tmp
                  Filesize

                  1.5MB

                  MD5

                  c6bffd4da620b07cb214f1bd8e7f21d2

                  SHA1

                  054221dc0c8a686e0d17edd6e02c06458b1395c3

                  SHA256

                  55dbb288d5df6df375487bae50661dbf530fd43a7e96017b7183a54db8fc376a

                  SHA512

                  91e50df87a6e42b01e24accead25726047a641c3960fa3336f560168ed68356e6992d289a0a71b629d74ad7b00bbdbf7e6e909a4c8b5b1616fbf3b0cc63210ab

                • C:\Users\Admin\AppData\Local\Temp\is-AUT0S.tmp\setup-lightshot.tmp
                  Filesize

                  1.5MB

                  MD5

                  c6bffd4da620b07cb214f1bd8e7f21d2

                  SHA1

                  054221dc0c8a686e0d17edd6e02c06458b1395c3

                  SHA256

                  55dbb288d5df6df375487bae50661dbf530fd43a7e96017b7183a54db8fc376a

                  SHA512

                  91e50df87a6e42b01e24accead25726047a641c3960fa3336f560168ed68356e6992d289a0a71b629d74ad7b00bbdbf7e6e909a4c8b5b1616fbf3b0cc63210ab

                • C:\Users\Admin\AppData\Local\Temp\is-L0DQM.tmp\setupupdater.exe
                  Filesize

                  865KB

                  MD5

                  843d23f6aab075a3c032b06d30ce9c5d

                  SHA1

                  8e9f98e609db50ee6167a76b6ae1ca7886e6c866

                  SHA256

                  088f048ee972ef80bd527e301431c1ad7e46d0c994ad8a2b586c4fa6d86ac399

                  SHA512

                  101cc5a0a5c927adac497cf901ebfcb73bd92eec0b8855c8fa0aab0bb0411dcb5cc3271b6f73c0fdf6238a21df30871afcddf5bd8f0164ddaf8acd72d14a7db4

                • C:\Users\Admin\AppData\Local\Temp\is-L0DQM.tmp\setupupdater.exe
                  Filesize

                  865KB

                  MD5

                  843d23f6aab075a3c032b06d30ce9c5d

                  SHA1

                  8e9f98e609db50ee6167a76b6ae1ca7886e6c866

                  SHA256

                  088f048ee972ef80bd527e301431c1ad7e46d0c994ad8a2b586c4fa6d86ac399

                  SHA512

                  101cc5a0a5c927adac497cf901ebfcb73bd92eec0b8855c8fa0aab0bb0411dcb5cc3271b6f73c0fdf6238a21df30871afcddf5bd8f0164ddaf8acd72d14a7db4

                • C:\Users\Admin\AppData\Local\Temp\is-L0DQM.tmp\setupupdater.exe
                  Filesize

                  865KB

                  MD5

                  843d23f6aab075a3c032b06d30ce9c5d

                  SHA1

                  8e9f98e609db50ee6167a76b6ae1ca7886e6c866

                  SHA256

                  088f048ee972ef80bd527e301431c1ad7e46d0c994ad8a2b586c4fa6d86ac399

                  SHA512

                  101cc5a0a5c927adac497cf901ebfcb73bd92eec0b8855c8fa0aab0bb0411dcb5cc3271b6f73c0fdf6238a21df30871afcddf5bd8f0164ddaf8acd72d14a7db4

                • C:\Users\Admin\AppData\Local\updater.log
                  Filesize

                  3B

                  MD5

                  ecaa88f7fa0bf610a5a26cf545dcd3aa

                  SHA1

                  57218c316b6921e2cd61027a2387edc31a2d9471

                  SHA256

                  f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

                  SHA512

                  37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

                • \??\pipe\LOCAL\crashpad_3680_HGJNCZLSKLODXHGH
                  MD5

                  d41d8cd98f00b204e9800998ecf8427e

                  SHA1

                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                  SHA256

                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                  SHA512

                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                • memory/1404-465-0x0000000000400000-0x0000000000481000-memory.dmp
                  Filesize

                  516KB

                • memory/1404-140-0x0000000000400000-0x0000000000481000-memory.dmp
                  Filesize

                  516KB

                • memory/1404-133-0x0000000000400000-0x0000000000481000-memory.dmp
                  Filesize

                  516KB

                • memory/1408-314-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/1408-361-0x0000000000400000-0x0000000000427000-memory.dmp
                  Filesize

                  156KB

                • memory/2908-142-0x0000000002320000-0x0000000002321000-memory.dmp
                  Filesize

                  4KB

                • memory/2908-464-0x0000000000400000-0x0000000000587000-memory.dmp
                  Filesize

                  1.5MB

                • memory/2908-138-0x0000000002320000-0x0000000002321000-memory.dmp
                  Filesize

                  4KB

                • memory/2908-445-0x0000000000400000-0x0000000000587000-memory.dmp
                  Filesize

                  1.5MB

                • memory/2908-141-0x0000000000400000-0x0000000000587000-memory.dmp
                  Filesize

                  1.5MB

                • memory/4452-330-0x00000000006E0000-0x00000000006E1000-memory.dmp
                  Filesize

                  4KB

                • memory/4452-359-0x0000000000400000-0x000000000052D000-memory.dmp
                  Filesize

                  1.2MB