Analysis
-
max time kernel
302s -
max time network
311s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
27-08-2023 16:13
Static task
static1
Behavioral task
behavioral1
Sample
WPS-0A6AB1D6FA31sshortcuts-custom.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
WPS-0A6AB1D6FA31sshortcuts-custom.exe
Resource
win10-20230703-en
General
-
Target
WPS-0A6AB1D6FA31sshortcuts-custom.exe
-
Size
67.7MB
-
MD5
c01e7f9022cd6d91aa06881229383f31
-
SHA1
631b5ba15d4fe42b812436b8f12ee33018219d34
-
SHA256
5be1288b17f208477e60a1a398e42fb718f1767e7f79e2979996c79192e5e775
-
SHA512
21a3933e1776676960557cb092cc3bf8bd1037287053767a18b47f04580308a46355f199c1fe97c8b8a813491d58f769040c96d97a2b7a9c6dca397cf91ef45f
-
SSDEEP
1572864:83Mo59ulmbjAa91+FggUhx2HI+8h1QYkXmj6hbBeCVCqU:83/0QAau1qw88XmOBeuxU
Malware Config
Signatures
-
Gh0st RAT payload 17 IoCs
Processes:
resource yara_rule behavioral2/memory/1780-754-0x0000000002B50000-0x0000000002B6B000-memory.dmp family_gh0strat behavioral2/memory/1780-782-0x0000000002B50000-0x0000000002B6B000-memory.dmp family_gh0strat behavioral2/memory/1780-815-0x0000000003480000-0x0000000003983000-memory.dmp family_gh0strat behavioral2/memory/1780-819-0x0000000003480000-0x0000000003983000-memory.dmp family_gh0strat behavioral2/memory/1780-826-0x0000000003B20000-0x0000000004023000-memory.dmp family_gh0strat behavioral2/memory/1780-884-0x0000000003B20000-0x0000000004023000-memory.dmp family_gh0strat behavioral2/memory/1780-1008-0x00000000068A0000-0x0000000006DA3000-memory.dmp family_gh0strat behavioral2/memory/1780-1089-0x00000000068A0000-0x0000000006DA3000-memory.dmp family_gh0strat behavioral2/memory/4812-1092-0x0000000005170000-0x0000000005673000-memory.dmp family_gh0strat behavioral2/memory/4812-1134-0x0000000005170000-0x0000000005673000-memory.dmp family_gh0strat behavioral2/memory/4900-1143-0x0000000002B10000-0x0000000002B2B000-memory.dmp family_gh0strat behavioral2/memory/4900-1146-0x0000000002B10000-0x0000000002B2B000-memory.dmp family_gh0strat behavioral2/memory/4812-1147-0x0000000005B90000-0x0000000006093000-memory.dmp family_gh0strat behavioral2/memory/4900-1211-0x0000000003180000-0x0000000003683000-memory.dmp family_gh0strat behavioral2/memory/4900-1269-0x0000000002B10000-0x0000000002B2B000-memory.dmp family_gh0strat behavioral2/memory/4812-1271-0x0000000005B90000-0x0000000006093000-memory.dmp family_gh0strat behavioral2/memory/4900-1274-0x0000000003180000-0x0000000003683000-memory.dmp family_gh0strat -
Processes:
TaskLoad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TaskLoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TaskLoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TaskLoad.exe -
Processes:
resource yara_rule C:\Verifier\QaLRMY aspack_v212_v242 C:\Verifier\PGExKMSO aspack_v212_v242 -
Executes dropped EXE 7 IoCs
Processes:
WsTaskLoad.exeTaskLoad.exeTaskLoad.exeQQMusic.exeQQMusic.exeWallPaper.exeWallPaper.exepid process 3292 WsTaskLoad.exe 1780 TaskLoad.exe 3996 TaskLoad.exe 4812 QQMusic.exe 1232 QQMusic.exe 4900 WallPaper.exe 3852 WallPaper.exe -
Loads dropped DLL 64 IoCs
Processes:
WPS-0A6AB1D6FA31sshortcuts-custom.exeMsiExec.exeMsiExec.exeWsTaskLoad.exeTaskLoad.exeTaskLoad.exeQQMusic.exeQQMusic.exeWallPaper.exeWallPaper.exepid process 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4280 MsiExec.exe 4280 MsiExec.exe 4280 MsiExec.exe 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe 3292 WsTaskLoad.exe 3292 WsTaskLoad.exe 3292 WsTaskLoad.exe 3292 WsTaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 3996 TaskLoad.exe 3996 TaskLoad.exe 3996 TaskLoad.exe 3996 TaskLoad.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 4812 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 1232 QQMusic.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 4900 WallPaper.exe 3852 WallPaper.exe 3852 WallPaper.exe -
Processes:
resource yara_rule behavioral2/memory/1780-751-0x0000000002B50000-0x0000000002B6B000-memory.dmp upx behavioral2/memory/1780-754-0x0000000002B50000-0x0000000002B6B000-memory.dmp upx behavioral2/memory/1780-782-0x0000000002B50000-0x0000000002B6B000-memory.dmp upx behavioral2/memory/1780-811-0x0000000003480000-0x0000000003983000-memory.dmp upx behavioral2/memory/1780-815-0x0000000003480000-0x0000000003983000-memory.dmp upx behavioral2/memory/1780-819-0x0000000003480000-0x0000000003983000-memory.dmp upx behavioral2/memory/1780-822-0x0000000003B20000-0x0000000004023000-memory.dmp upx behavioral2/memory/1780-826-0x0000000003B20000-0x0000000004023000-memory.dmp upx behavioral2/memory/1780-884-0x0000000003B20000-0x0000000004023000-memory.dmp upx behavioral2/memory/4812-961-0x0000000002550000-0x0000000002589000-memory.dmp upx behavioral2/memory/4812-964-0x0000000002550000-0x0000000002589000-memory.dmp upx behavioral2/memory/1232-967-0x00000000021B0000-0x00000000021E9000-memory.dmp upx behavioral2/memory/1780-1001-0x00000000068A0000-0x0000000006DA3000-memory.dmp upx behavioral2/memory/1780-1008-0x00000000068A0000-0x0000000006DA3000-memory.dmp upx behavioral2/memory/4812-1056-0x0000000002550000-0x0000000002589000-memory.dmp upx behavioral2/memory/4812-1057-0x0000000002550000-0x0000000002589000-memory.dmp upx behavioral2/memory/4812-1058-0x0000000002550000-0x0000000002589000-memory.dmp upx behavioral2/memory/4812-1060-0x0000000002550000-0x0000000002589000-memory.dmp upx behavioral2/memory/4900-1070-0x0000000002AB0000-0x0000000002ADE000-memory.dmp upx behavioral2/memory/4900-1073-0x0000000002AB0000-0x0000000002ADE000-memory.dmp upx behavioral2/memory/4900-1074-0x0000000002AB0000-0x0000000002ADE000-memory.dmp upx behavioral2/memory/1780-1089-0x00000000068A0000-0x0000000006DA3000-memory.dmp upx behavioral2/memory/4812-1092-0x0000000005170000-0x0000000005673000-memory.dmp upx behavioral2/memory/4812-1134-0x0000000005170000-0x0000000005673000-memory.dmp upx behavioral2/memory/3852-1136-0x00000000007E0000-0x000000000080E000-memory.dmp upx behavioral2/memory/4900-1143-0x0000000002B10000-0x0000000002B2B000-memory.dmp upx behavioral2/memory/4900-1146-0x0000000002B10000-0x0000000002B2B000-memory.dmp upx behavioral2/memory/4812-1147-0x0000000005B90000-0x0000000006093000-memory.dmp upx behavioral2/memory/4900-1211-0x0000000003180000-0x0000000003683000-memory.dmp upx behavioral2/memory/4900-1262-0x0000000002AB0000-0x0000000002ADE000-memory.dmp upx behavioral2/memory/4900-1269-0x0000000002B10000-0x0000000002B2B000-memory.dmp upx behavioral2/memory/4812-1271-0x0000000005B90000-0x0000000006093000-memory.dmp upx behavioral2/memory/4900-1274-0x0000000003180000-0x0000000003683000-memory.dmp upx -
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
rundll32.exerundll32.exeQQMusic.exeTaskLoad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run\CORCentRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\MiniStorPlay.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run\ManisORRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\QQMusic.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run\ManisORRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\QQMusic.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run = "yes" QQMusic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LOWORCAPP = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\WallPaper.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LOWORCAPP = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\WallPaper.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CORCentRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\MiniStorPlay.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ManisORRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\QQMusic.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run\LOWORCAPP = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\WallPaper.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run\CORCentRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\MiniStorPlay.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run = "yes" TaskLoad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run\LOWORCAPP = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\WallPaper.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CORCentRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\MiniStorPlay.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ManisORRun = "C:\\Users\\Public\\Documents\\RECSLLE.BIN\\system\\QQMusic.exe" rundll32.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WPS-0A6AB1D6FA31sshortcuts-custom.exeTaskLoad.exemsiexec.exeWPS-0A6AB1D6FA31sshortcuts-custom.exeWallPaper.exedescription ioc process File opened (read-only) \??\N: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\G: TaskLoad.exe File opened (read-only) \??\S: TaskLoad.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\W: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\S: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\N: TaskLoad.exe File opened (read-only) \??\R: TaskLoad.exe File opened (read-only) \??\W: WallPaper.exe File opened (read-only) \??\T: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\H: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\R: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\U: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\M: WallPaper.exe File opened (read-only) \??\T: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\M: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\E: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\L: TaskLoad.exe File opened (read-only) \??\A: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\L: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\O: WallPaper.exe File opened (read-only) \??\P: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\I: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\U: TaskLoad.exe File opened (read-only) \??\Y: WallPaper.exe File opened (read-only) \??\H: WallPaper.exe File opened (read-only) \??\J: WallPaper.exe File opened (read-only) \??\K: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\V: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\X: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\Z: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\Q: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: TaskLoad.exe File opened (read-only) \??\Q: TaskLoad.exe File opened (read-only) \??\X: TaskLoad.exe File opened (read-only) \??\Z: TaskLoad.exe File opened (read-only) \??\G: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\W: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\Z: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\Y: TaskLoad.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: TaskLoad.exe File opened (read-only) \??\R: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\T: WallPaper.exe File opened (read-only) \??\U: WallPaper.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: TaskLoad.exe File opened (read-only) \??\L: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\X: WallPaper.exe File opened (read-only) \??\N: WPS-0A6AB1D6FA31sshortcuts-custom.exe File opened (read-only) \??\Z: WallPaper.exe -
Drops file in Windows directory 12 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\{7F0A5FEA-05D4-4164-AC2D-3D5459106702}\WPS_Installer.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIF311.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF69D.tmp msiexec.exe File created C:\Windows\Installer\{7F0A5FEA-05D4-4164-AC2D-3D5459106702}\WPS_Installer.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIF44A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{7F0A5FEA-05D4-4164-AC2D-3D5459106702} msiexec.exe File opened for modification C:\Windows\Installer\MSICA7.tmp msiexec.exe File created C:\Windows\Installer\e59f0cf.msi msiexec.exe File opened for modification C:\Windows\Installer\e59f0cf.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 4 IoCs
Processes:
QQMusic.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Control Panel\Desktop QQMusic.exe Set value (int) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Control Panel\Desktop\DpiScalingVer = "1018" QQMusic.exe Set value (int) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Control Panel\Desktop\Win8DpiScaling = "1" QQMusic.exe Set value (int) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Control Panel\Desktop\LogPixels = "96" QQMusic.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 2 IoCs
Processes:
TaskLoad.exeQQMusic.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance TaskLoad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance QQMusic.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exeWsTaskLoad.exeTaskLoad.exepid process 4012 msiexec.exe 4012 msiexec.exe 3292 WsTaskLoad.exe 3292 WsTaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe 1780 TaskLoad.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exeWPS-0A6AB1D6FA31sshortcuts-custom.exedescription pid process Token: SeSecurityPrivilege 4012 msiexec.exe Token: SeCreateTokenPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeAssignPrimaryTokenPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeLockMemoryPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeIncreaseQuotaPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeMachineAccountPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeTcbPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSecurityPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeTakeOwnershipPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeLoadDriverPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSystemProfilePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSystemtimePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeProfSingleProcessPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeIncBasePriorityPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreatePagefilePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreatePermanentPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeBackupPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeRestorePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeShutdownPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeDebugPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeAuditPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSystemEnvironmentPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeChangeNotifyPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeRemoteShutdownPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeUndockPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSyncAgentPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeEnableDelegationPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeManageVolumePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeImpersonatePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreateGlobalPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreateTokenPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeAssignPrimaryTokenPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeLockMemoryPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeIncreaseQuotaPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeMachineAccountPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeTcbPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSecurityPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeTakeOwnershipPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeLoadDriverPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSystemProfilePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSystemtimePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeProfSingleProcessPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeIncBasePriorityPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreatePagefilePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreatePermanentPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeBackupPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeRestorePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeShutdownPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeDebugPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeAuditPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSystemEnvironmentPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeChangeNotifyPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeRemoteShutdownPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeUndockPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeSyncAgentPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeEnableDelegationPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeManageVolumePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeImpersonatePrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreateGlobalPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeCreateTokenPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeAssignPrimaryTokenPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeLockMemoryPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeIncreaseQuotaPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe Token: SeMachineAccountPrivilege 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
WPS-0A6AB1D6FA31sshortcuts-custom.exepid process 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
msiexec.exeWPS-0A6AB1D6FA31sshortcuts-custom.exeWsTaskLoad.exeTaskLoad.exeQQMusic.exeWallPaper.exedescription pid process target process PID 4012 wrote to memory of 4744 4012 msiexec.exe MsiExec.exe PID 4012 wrote to memory of 4744 4012 msiexec.exe MsiExec.exe PID 4012 wrote to memory of 4744 4012 msiexec.exe MsiExec.exe PID 192 wrote to memory of 4704 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe WPS-0A6AB1D6FA31sshortcuts-custom.exe PID 192 wrote to memory of 4704 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe WPS-0A6AB1D6FA31sshortcuts-custom.exe PID 192 wrote to memory of 4704 192 WPS-0A6AB1D6FA31sshortcuts-custom.exe WPS-0A6AB1D6FA31sshortcuts-custom.exe PID 4012 wrote to memory of 4280 4012 msiexec.exe MsiExec.exe PID 4012 wrote to memory of 4280 4012 msiexec.exe MsiExec.exe PID 4012 wrote to memory of 4280 4012 msiexec.exe MsiExec.exe PID 4012 wrote to memory of 3292 4012 msiexec.exe WsTaskLoad.exe PID 4012 wrote to memory of 3292 4012 msiexec.exe WsTaskLoad.exe PID 4012 wrote to memory of 3292 4012 msiexec.exe WsTaskLoad.exe PID 3292 wrote to memory of 1780 3292 WsTaskLoad.exe TaskLoad.exe PID 3292 wrote to memory of 1780 3292 WsTaskLoad.exe TaskLoad.exe PID 3292 wrote to memory of 1780 3292 WsTaskLoad.exe TaskLoad.exe PID 1780 wrote to memory of 3996 1780 TaskLoad.exe TaskLoad.exe PID 1780 wrote to memory of 3996 1780 TaskLoad.exe TaskLoad.exe PID 1780 wrote to memory of 3996 1780 TaskLoad.exe TaskLoad.exe PID 1780 wrote to memory of 4812 1780 TaskLoad.exe QQMusic.exe PID 1780 wrote to memory of 4812 1780 TaskLoad.exe QQMusic.exe PID 1780 wrote to memory of 4812 1780 TaskLoad.exe QQMusic.exe PID 4812 wrote to memory of 1232 4812 QQMusic.exe QQMusic.exe PID 4812 wrote to memory of 1232 4812 QQMusic.exe QQMusic.exe PID 4812 wrote to memory of 1232 4812 QQMusic.exe QQMusic.exe PID 4812 wrote to memory of 4956 4812 QQMusic.exe rundll32.exe PID 4812 wrote to memory of 4956 4812 QQMusic.exe rundll32.exe PID 4812 wrote to memory of 4956 4812 QQMusic.exe rundll32.exe PID 4812 wrote to memory of 4756 4812 QQMusic.exe rundll32.exe PID 4812 wrote to memory of 4756 4812 QQMusic.exe rundll32.exe PID 4812 wrote to memory of 4756 4812 QQMusic.exe rundll32.exe PID 4812 wrote to memory of 4900 4812 QQMusic.exe WallPaper.exe PID 4812 wrote to memory of 4900 4812 QQMusic.exe WallPaper.exe PID 4812 wrote to memory of 4900 4812 QQMusic.exe WallPaper.exe PID 4900 wrote to memory of 3852 4900 WallPaper.exe WallPaper.exe PID 4900 wrote to memory of 3852 4900 WallPaper.exe WallPaper.exe PID 4900 wrote to memory of 3852 4900 WallPaper.exe WallPaper.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
TaskLoad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TaskLoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TaskLoad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TaskLoad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System TaskLoad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WPS-0A6AB1D6FA31sshortcuts-custom.exe"C:\Users\Admin\AppData\Local\Temp\WPS-0A6AB1D6FA31sshortcuts-custom.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:192 -
C:\Users\Admin\AppData\Local\Temp\WPS-0A6AB1D6FA31sshortcuts-custom.exe"C:\Users\Admin\AppData\Local\Temp\WPS-0A6AB1D6FA31sshortcuts-custom.exe" /i "C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\XXXXXXXXX.msi" AI_EUIMSI=1 APPDIR="C:\Users\Admin\AppData\Roaming\WSP Desktop" SECONDSEQUENCE="1" CLIENTPROCESSID="192" CHAINERUIPROCESSID="192Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="F:\" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\WPS-0A6AB1D6FA31sshortcuts-custom.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1692912169 " TARGETDIR="F:\" AI_SETUPEXEPATH_ORIGINAL="C:\Users\Admin\AppData\Local\Temp\WPS-0A6AB1D6FA31sshortcuts-custom.exe" AI_INSTALL="1"2⤵
- Enumerates connected drives
PID:4704
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2F90CA54DD7AA07D80EFCA9E6DA059E7 C2⤵
- Loads dropped DLL
PID:4744 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A738483329F38724721AC59D828E45152⤵
- Loads dropped DLL
PID:4280 -
C:\Users\Admin\AppData\Roaming\WSP Desktop\WsTaskLoad.exe"C:\Users\Admin\AppData\Roaming\WSP Desktop\WsTaskLoad.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Public\Documents\TaskLoad.exeC:\Users\Public\Documents\TaskLoad.exe3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1780 -
C:\Users\Public\Documents\TaskLoad.exe"C:\Users\Public\Documents\TaskLoad.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3996 -
C:\Users\Public\Documents\RECSLLE.BIN\system\QQMusic.exe"C:\Users\Public\Documents\RECSLLE.BIN\system\QQMusic.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Modifies Control Panel
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Public\Documents\RECSLLE.BIN\system\QQMusic.exe"C:\Users\Public\Documents\RECSLLE.BIN\system\QQMusic.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1232 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" advpack.dll,LaunchINFSectionEx C:\Users\Admin\AppData\Roaming\apple\Runinf.inf ,DefaultInstall,,325⤵
- Adds Run key to start application
PID:4956 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" advpack.dll,LaunchINFSectionEx C:\Users\Admin\AppData\Roaming\apple\Runinf.inf ,DefaultInstall,,325⤵
- Adds Run key to start application
PID:4756 -
C:\Users\Public\Documents\RECSLLE.BIN\WallPaper.exe"C:\Users\Public\Documents\RECSLLE.BIN\WallPaper.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Public\Documents\RECSLLE.BIN\WallPaper.exe"C:\Users\Public\Documents\RECSLLE.BIN\WallPaper.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3852
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4376
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD5313c0a6c726b9da988493b59832558d4
SHA178d3146e3a7eb476f1113f28bb3a962381635949
SHA25696cbec760d47d3bfaafe9e884dd5a74863ffa4eaf422efea984917647f7470a5
SHA512ce864b2513e2741ac1a94d23b50a1ee9968a4a919336a5da3efddd925f7fc059a8507b82f4af9a04adf4f85106358e9072be42e055a96bb6096dc3607d46f75f
-
Filesize
78KB
MD51b171f9a428c44acf85f89989007c328
SHA16f25a874d6cbf8158cb7c491dcedaa81ceaebbae
SHA2569d02e952396bdff3abfe5654e07b7a713c84268a225e11ed9a3bf338ed1e424c
SHA51299a06770eea07f36abc4ae0cecb2ae13c3acb362b38b731c3baed045bf76ea6b61efe4089cd2efac27701e9443388322365bdb039cd388987b24d4a43c973bd1
-
Filesize
44KB
MD5d3aa0ddbe70c03c83718687c7b457f2b
SHA1f67cd39ec5aec879b604dfe3bc005e173d339749
SHA25676220671d937a57e8aebd6c1a81d26dc8bbbfa6468c182c5a119fdd5590bb0d1
SHA512f964c5c284dd90900352b7551a52472d294353739900913ca71e702756eb1af423489a408d9c110353350725c4a894cbcb0bde550fe534e065e53a9f436c8dfa
-
Filesize
118KB
MD5d9a720694c95a3c56175c9bf84f79118
SHA1c5b95a42610361a7c27767a85282eb2b9eebdf58
SHA256e3d13178d51f49b88c7cac365cda3e78525c282660a6d16ab6136de4730c595e
SHA51253f9e51714089ad00284bc79541cf531028fe12200eb62888d9f13d2f95dde18133b90d58db6460730aee3e93da40301cd82cddf0b04c5186b7daebc7c0d7e2a
-
Filesize
44KB
MD593d6e392d4988351d4c3700e45c02ce6
SHA1bc0bb1f01167e15413c54a52f54b4e9b085403b4
SHA25674163fabd8f98f96bb64216bcb9ebacbcae7d114df061a141ba1700c714ef544
SHA512f4a8687789fa3161d18e1a09252aa0894ab14d99414482787251b9213a726105cbd123ecb12efc8ee4483a777bc0297604c52d0e22c1438a0d3182ff26f61c12
-
Filesize
2KB
MD5daf14d3480c7aa73a53415ff483b10a1
SHA1db240a22410ac7536f5c833ca98322cca4180c3d
SHA2560d2715e6689ea0cccc6cdfad328dab66f61df466fbbaf043cef2d05f9ad420c4
SHA5127741a04025317179eaf14f7843f313f0e8922fd219c1d45db91e65e58229a1c948fb12120806507162d064b03dd4a45a8380210545a8a61910e622f0b3c736c7
-
Filesize
36KB
MD5abf1076064505dee794fa7aed67252b8
SHA1358d4e501bb3007feece82a4039cc1050f23fab4
SHA256fb0d133f05de6aa6a7a3491ae532191a60c438b35d9ff7bfec9e63131f6f0c73
SHA5129a4680a8d186c1d7550b5e03cbdd095b0c88b2e0249a3af75fa0253d2c9a6f0aa1dd570ecf1a273683a14e6c7b5fb11678be3da439a3bf23eab790372e96e321
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
3.2MB
MD5032bb369103dac02606fb919f6658f3c
SHA160b39428ab3493aab7babf3a1c5f2a951ae853bd
SHA256daa61c42d53be45c7709a0b0f66a51a0a47ca84eab787e0627f6da255c96ddff
SHA5120f1fb9bb34e699ee6d4a1dc58f99514fb1df81ad0cf37b3ffe938295a70d832a5702cec3df16d30d400c77014d09228e6d02d3e65d5d6d0f1c5e34f39d55e313
-
Filesize
159KB
MD5c19e58eeb25b77a90dc1d795183025cc
SHA18b78faec5892cead2436b8e77b6a2f49e6149de9
SHA2568087639cd4f3f39b1fd4779787474ccee3aecb057bc82a9922aa51436b85e44f
SHA5125d17f1111172616b0cd404339687d62ba158f5a2d92a9d10f2c322cc88b65a5183ee0fc84af092aff51e5b9b8aff8bf6b351516e5684cc4d287dbf0fa78447b6
-
Filesize
122KB
MD54b7cd44e7afc02ad2ef1f987eaef0ae4
SHA14321c178ddee0734d12ea927d1bf7c6e73199a51
SHA25612121851fc077a6e17f939aaec5d06120e95c989d05aeb7c25558330a21068fe
SHA5122d70cba8d566422b516ca966eaa95e360acfecea78aa1fe9f7736b8683b541e6bbb92f53f07fef7b0f098aa42bdeda2fc83f7ec2a1e5bab751868c953b97363d
-
Filesize
1.5MB
MD548b37006f84259bf4b5cfeeb8107a6a9
SHA1082370428d2c52622fdef91beb2e699e941e4480
SHA256d6208434c1db28cfb3d5b5132abd4358a39626d1bcd8a837de188d0461b9f7a2
SHA5124e41d3cc9628fb20184463e994587c63efd42de6648087e08764cf123592b85093aefb867040062c59e8187a5f8f9b2ec6f097564396a20cb565f3255e733c33
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Finkit.ManicTime.Tracker.dll
Filesize730KB
MD58d41f9852d813c6e7a8670ab60327fee
SHA108ee0b0e35180a6f728cad4ba29c61010f405a23
SHA256bd32745adab2ac279aebca66cf78663343b0fa6fcefe514fad4eb9ed34123e7f
SHA512e90f493b952f522621dbad8c4458e1d0f03d313bce6771cc61f1651b9384b0ea4d0b1915388ba9748027b11f25298033904c0f3e81fc89306456bc3894e9ae77
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Finkit\ManicTime\ManicTime.xml
Filesize3KB
MD5dfe8def4e493eae4ce53296cb2e035ba
SHA1a68ed8826e8641b2913b2f5af9d0cf4ec0d9f1b1
SHA256af0b40b517b1fd802f9e19cd6c15fd15be4e9ea259f747a8456253c7329f3792
SHA512cf8e8176bc9e5f7b5ad7f6b0479e9b1722a5a0463277b134f873bc27fccd01f3f5d8888053ece1118e207c92b622dee1519c25549c82b2624853e44b9d4ed4c1
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\IdentityModel.OidcClient.dll
Filesize63KB
MD58e96a512440ea06f260a03dfd976d70f
SHA15a824870432f894ceee348ee453c4fc6218e8a08
SHA256b3c8b66b937047056a2f724c7e5f7c4f49a24d685ff26c5b43e8a7dd824a8507
SHA51211eb38dccaeddf1bf60b929de683f1b0dd0be422553755a742845a87a0d0262b499d2af912fa17c8b1211fe996ab08e516721a50934e4c379e0b9d7d3e8aef1a
-
Filesize
152KB
MD534bd3646d71b39005877dd0f336edd92
SHA10fe0f6bc12eb5a99c308296d976be0e14cf86368
SHA2563c3e9396d4ac012f329ff503c8b81bf279579f4e7e7e8c0ec0130d78ef936f8c
SHA5122e59fca3c46ec9429e6a843514e681750789a822724482a1d96f64d68291444236752b12d3d850d5b95a35d32b622073452c0214b3da15350e73ce21bf18bab2
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Interop.UIAutomationClient.dll
Filesize96KB
MD5265161a814619c6db5ba1a1227bf46e7
SHA119f51036e714ae620832b8673b5839539a0eeae3
SHA25633f86fb318635c9a1e9e47b1da2bc0d0e0dd5661ec7f15175b49f1f8cfd1462b
SHA512921045e5bc958a8ef161e37d18a99d5b62dd0bf9675ecc203e72f54e5aa00649c06d52a2dd984036155e3b52970f46a8ce9c20f09f8d6c83774fafed2969a37b
-
Filesize
140KB
MD52c4a93981aa2b0f87b5ec152f857a4d2
SHA1f94da33f34f5ac18dcf64ce0cb75b7432c688300
SHA256915c9c314ab33b91980358c771a5923f58fba067ba630dcec18c335d9c907cd0
SHA512fd44a8aab08a9da40dea2d92cb50183591e62e0c137ca33cf96a7a04262526339c85217957f8af87813cf308dce5457a24a3d68d3c40345506ca4380b9020379
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\ManicTime.Client.Tracker.Storage.dll
Filesize86KB
MD5903a0f4a344c5dedf3738c047b98df27
SHA196c0a48e75c1cc9d9a5eb9f06327cfa929d31858
SHA2564a1a41276e19b7c002b2797f9cc4a1a88ed06f0d66d6285f3bd4f7429c01e2ed
SHA51253e4fecca73e32002526f51d43b2f5372df7121ac443777d5448892153c8c3d31f73c6051f5af86611df957329d8733240539a8ec63f99146c7a04a3327a0e6a
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\ManicTime.Client.XmlSerializers.dll
Filesize94KB
MD576a20d82ea4cbbf83776a109aeb060d0
SHA168bbcb0e68491453e96d8a6c4cd1800ac4f6b5b1
SHA256c8e1392bab8b8168187f78957cc57831b02024541d5992fb7f33a74be55f50df
SHA51212e0c2d728f954b0c55d5b9dd5bd9a11553851ea40c0d73f370df63ff506db8c13a150193bcc54f8e6c945176685ba72d235e8de7814b7181e781c43eae101ee
-
Filesize
62KB
MD5c8a0d91a249231899a689a5b78fb5f56
SHA13ed12276299b04c8fe00c81d5d3537b219e5ba2e
SHA25696e9e97b88e0bb78dcb1b2d9fd8cc02e61c08b26621e9e9e1ce712ad83cce07c
SHA5123d5abf84cdd984047eb1f1c7720bb0bfcf189fdba9929ff63c9f5df9ce3df5f7fa9cf6ccae5fbaaade48842c73c744b58c63e42581a8e2794708ff8b926ebbf1
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Microsoft.Data.Sqlite.dll
Filesize132KB
MD5603033db1596e175d0c613fcfead9498
SHA1496fa1a4e1f6ce18440c2d41b1a653b1a36dafa6
SHA256bf26c8bcbbffefc348117486066b2ec82007104762e4b1f87395688ef2a528a0
SHA5125c3bd097c7838285ab756c564246a456073aff1b063f5b8b367852e6dea1c03d9dbe0aa42b0d7c84c1081fe71b1e4f7d3b64226b01d3ed23a7ec1c8bbffb75e7
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Microsoft.Extensions.Logging.dll
Filesize31KB
MD5b7f13cb30356dbe3e3bf7c01e2d8c7b1
SHA1712900d638167a85017ab7f99119964d84e0a39f
SHA2569cb78661a77fbbae56de368f018ac9b06e6a171dab37e49091ac4abc4a3d1126
SHA5126df9337d590adb72df002cd64005a59f60ba064b2ae2d207559f0b43c9c8978ae75b22115556f0f4e7567b7b7862b99fe069ec92b3c98752623636bea92d1bb5
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Microsoft.Extensions.Options.dll
Filesize42KB
MD5d195309528f364dfacd3bae393ea08b8
SHA1763721aa95eb354fe7cb88ac5eadbf6d854bc5cb
SHA256123766d210b9793ce76c2779fa87b3c8fe122a526faa6d46841cf7cf6e5495ff
SHA512332578fc59e8c518a0e45957d20a9a491b7d6d7567c1655c2f2fa5535450d2d9238b7937ba26b1eb271335e0dd605cb64768ac875eb0901692d021acb1e344d1
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Microsoft.IdentityModel.Logging.dll
Filesize30KB
MD586d5a91d68243c23e579a3b8eac41550
SHA12ae697ab1c17776204ad8f008319d0c01ac9f8c7
SHA2569bd601d9de072f0537b03f8aeb32af224d721283c02a27e854960385ee497da4
SHA5122a09850207247e8bf43604486f1ff580f8855913d5eb195911c38169abed9f18f761a98731c4e2fc021d40b62013dd194fc603e98f6a01ff2b15b57b3f1a79dc
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Microsoft.IdentityModel.Tokens.dll
Filesize136KB
MD5209cbf182b7d380ab95f5ad5a094c388
SHA106f5753bdc544a96ee1592a622c0cbdd3b6747c8
SHA256df2849431a7f0390af4bc9f733d5788a08f9798c0094bfb8efd43fe13c901304
SHA51258213c7dde68ec1d252bcf546c7741d7d631b944ffdf7ca8793435a1666abfc7b1bf4db218a670fe225814ed3f570c9934bc144dc8a2d07c58a5e07d61d8d9dc
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Microsoft.Win32.Registry.dll
Filesize22KB
MD519f29a6b64646c9f8827d1801c0c911d
SHA1be06e28f44eba5ec35ece10daabaeaffdd27c54d
SHA256013526957b1c4b9bae4500d1cbeb2db0279173086db40d72716e0af9fe9161a1
SHA512ef3f61372e43e989dcf66aad4855edd19b7b9703bcc457158db30d68b2f43639ae304161b49eb951ce3f074c261ecfc168dd98b15a6e8919236e14632cff9b26
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Client.Core\Lib\ClientPlugins.Core.dll
Filesize34KB
MD5b7617c1cc8709d153bfa98999fd52142
SHA12013f5a34b9c41cd401a2a2240e86f80414bf241
SHA2561cf721ddfbbc82026851287746ff41c29557c560d2f4fdf9d5f9cdcf4ed7a17a
SHA51293a9e5f592a69bd40b419ffb274cee2c6cc4c5faa83ebee9935c29c52184fdaa33dafa865bd1572fa41bee46ff0070459317cd70e9b337bca40c76f914ee843e
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Common.Core\Lib\CommonPlugins.Core.dll
Filesize18KB
MD5c36fb96168945d126b91df1022831bff
SHA10f297965ed507d5ae7e84387db54d6fddbc11a03
SHA2568ed4518099a8892891fb3b686d928eb2bad461a70e5f3f128023bab0cc95b88e
SHA51292d0ab52cb3dc4fb6022a2c11530e38359419e23391a7e9d136d4c4f88708d0bb715dd896bb70e34c0bf526a21595915b3c4bd2adf47b98bdf3d3365153b404b
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.Acrobat\PluginIcon.png
Filesize1KB
MD57049a9bea7f237c31661bc48c5d61cf9
SHA1caef3fa9b2cce81d0bb4b5126c23a71a5a9c6aea
SHA2560a8829dfa5c01a1d9d8a8c3a16074689c9d02cbb3f7191ccfbda514a30f80a05
SHA5126bbeff8a48d7cba39f774e0de69935b42243a79adcfb7de2eca52e3c07e9f5ae6d21e7321633014afb709468ffa36cbf62406f1be33be821946ecc71464aa4b1
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.AutoCAD\PluginIcon.png
Filesize1KB
MD52b73243394b1c24ee40b91bc4d3bf87a
SHA1a0056cce1f979f1190d29750aef2850198de1def
SHA25681cb034723f8b22939be5102680911a4cb939c88b0a0ab82b948d086f674ea3f
SHA51275ed7837dfb11c962da76e1650e00bf466f3e6a67fa7f26a84cde504a065e9e7ad21ecd22e7611bd6754a00a86e89dde88bf87a1c802d0dc5ed2b04dca9b2901
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.CustomTitle\Lib\CustomTitle.txt
Filesize5KB
MD53e3a1e90bdd86718f6891b76dc02ba45
SHA15b1eebdefba30115ce88b2bab74637202b12a045
SHA2567052d7d230af7e382403af39a3c2cc2a0d32c5ba41329f54452874bd95d6a25b
SHA512c4cfb0cc1698b1421cd42e6a04010680d61f3cdab7db04c98ecc8457ca4da0ad8a0ed863d0038b17bf897fdcf0515517a4256f46726e48b626a3b4a2c5e2dcfb
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.CustomTitle\Lib\ExtensionBlocks.dll
Filesize174KB
MD5a825426741f09532d132dea4766e979c
SHA116b6a064f6cf7f18f605c02321ea70e731bf74b2
SHA256f55af5713434ca518a5bef41f70fcc392fd9978bf575bb266b5b062f9777ac69
SHA512112cf54551bac8aab32ef1a542f602a377a33fcfd873ef291de3750a4e9c99de79e4c3079a729c6308d7265b6424768ea0139e197cdaeb1ef37361bb1ce8a9f0
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.CustomTitle\Lib\GuidMapping.dll
Filesize33KB
MD5179b9d2ddb1935703e94d37e07e23132
SHA11f03b687c7eafad647908d881e0387dd76aee2cb
SHA2563817f70a59f70c36d8f0d0080518c1e6b6d77741d69ab6bdded483ce7199c7ac
SHA512d923c36a732fadfa99128595e8ffdf4ef15faf89318f59ec43e81d58ce467843e0227c4c2fb1613c4ef45faab3ad76c25b9f8b7a74748f272f434360d3b5dc5b
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.CustomTitle\Lib\JumpList.dll
Filesize52KB
MD5ec95110d53096aee0e122c8f78bc651c
SHA169152f5602ea4bbe646446893b6141cdd3691e29
SHA25676ad01724b2a135fc86a25d85c10e51a38176468f284ae1d6ef8815b39697139
SHA512ee0706eb65d5ee7bdd9353c8ed6a96edcfbf1291f48c59de1eb8c344aa94c63ead75634b9cc1ffe20e7a9ce500a8a45d43927d4aceeba14ec2c3711457e943b6
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.CustomTitle\Lib\Lnk.dll
Filesize75KB
MD5a176ca10e956ecfbdf8a0f93e67484d7
SHA1dc27c4cff4ba49bb9856ca55cd4030c8504108c4
SHA25644a84fe04435df567a94153b0f39385fb4ad55c490f752afad64788cd5b801bd
SHA5128edde1829caac766ddae3d0a1f7dd9decc55af2036ff583f647582d6bb047d05dd70367cb72e32a3cf90a1ac9b477719f2d4cb30700b4832406555bfbe73513f
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.CustomTitle\Lib\OleCf.dll
Filesize14KB
MD5cfe993e47ad0441cdb1badea59f5f707
SHA144cc4c8bd9082c9c403dcf839f5be691c79d2796
SHA2564bb0bbbaec87facc19ee493da87ed0a5d75964d961acb81d5af9e11e913885da
SHA51273cc255b9ec7ade529ee10b9495e5566c117aebb640f56f6a15933a523196c7e14d524450d7199dbb8a24baed721729d4199089fd9139c3fc4b9396422cc555f
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.Firefox\Lib\UIAComWrapper.dll
Filesize181KB
MD5e0066fc59cf8adca01f26b943d15a7cb
SHA16ca380019b7ae97aff97a0c04cb1abb041fde0c2
SHA25634dd032ac0a9b03f72488cf2f6f4e5127c5c137187ee50bf7de8fef530762081
SHA512f110b375fdb43e7fbbedf353b491a2e88c7265fa554ad453d1ed01c4ebc87014bbab7e4f383489ef62398e5b7ad11b9b2aca08831d9563acd9c65e2aa75ec5db
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.InternetExplorer10\Lib\Interop.SHDocVw.dll
Filesize150KB
MD532ad330414d7104f1df583b7665cfa42
SHA179dfbef856dd76af96843abfe2a289220958534d
SHA256b33d9c915e65111b1a1f0818927029b7794497f4a13ba1d3f4d623797dd0d82e
SHA512d4c049c0693ec6f7bfd9eeaddc78b6a0d51babe3ee907de185c12e1d2896ce2d40fa55be09f4b021def67dd027d0d1b8e1acd25a1feacf66c1812801b73efad2
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.InternetExplorer10\PluginIcon.png
Filesize1KB
MD5fc88759a580bce4b854194478b240c6d
SHA1996056c603671848b49fcaa958db466c1585d3f4
SHA256daaaab9f33162dcad9aff79205983122b9349dd77d61762a469e794b72751d36
SHA512f02e2463c2711beaabd4ad305d50536f3a912a5f009492f6416207225f88e659833e98839a80aefe3d53deb36e2a2fdcbb10d46ec62dc3a2b71dfee5ab816504
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.InternetExplorer\PluginIcon.png
Filesize2KB
MD5ca03f1c7261ab2551134e856e389864f
SHA12e69757ef89ca433aef58389cc2fd952f8c5b5ba
SHA2564ebf8a369c5ca38fb19c07879a86a7912f6d334ce77a9701bf0b4d09959a9b5f
SHA512572e4ba08c89319eca23bd8dfa8e851554a9073463c3ba72d81efc9ec4defed1f409eb35f78a8145d63f51666d9d41592ef7dc23539ca0ff39073b12a551626d
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.Opera\Lib\NDde.dll
Filesize108KB
MD5c1c7beb5231bb058c1a669a05b8701ca
SHA138ed866828314ad9df5ce325b65bbfffe0841bde
SHA25698ef49a6ed42c420d8d2c93da0bcb1decc91cd0ed83a7ad3595f353be03e1491
SHA512b48dfef6323f5538807cec4623188298b50cdb5c0bdb911f41726455d22f73d33260677d30ddbedeea441631889db48d6b04856eeb18f4e57922ec790ff4b856
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.Opera\PluginIcon.png
Filesize1KB
MD511a61cb737bb57897ee24e3b3e10b716
SHA152e8a719814c7b973ab595137c6312ef3316a847
SHA2568d141f0204ef745075e7f12f65588150bf467460287f1077dc692018a496a7af
SHA5124afba63dd3ea5fb04647c21ec07f3cb5ce0b7d757f6340e37b63912ba82134545505d02b019624c9179a2ea5683b8fed971bbafbf70265f00e03c6a496888036
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.Powerpoint\PluginIcon.png
Filesize1KB
MD5c82e32f0450244b1a39cf5712f22d358
SHA185d3719d14d4f244f4086bec4b6d7f4674efe52a
SHA2561fff30d8855580c86a2ad53da75624bb2f78c1ef0e2605834f9c1dc8a353e47f
SHA5122cd6a6e6562b5fda5c89274d82569ea9eeaf7e16e2a460856ea86da1440552ba0892e041bf1c8f1a00e3d79935a37a5560857014137f1f36579405c7776c57bb
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.RobotStructuralAnalysis\PluginIcon.png
Filesize4KB
MD553c7d5619787ffbde53208a73abb34dc
SHA1bd5e669bf8d88733a8c15832e8b1518662b52bd3
SHA256f8eac7123f6231e26ae29b70450c3d0549d004978bc0191d99ad584e6f724e5f
SHA512a1481fcf33c5f822c6b12627c4ad194e48c0ead9ef9004e19c2c9d9b56cc9e26281f689984ec7f6587d18f75d7b61beb96b0983ffc520e87b224c7ec8bdbdd54
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.Socket\Lib\Newtonsoft.Json.dll
Filesize653KB
MD51f478e39a4c06ea7c6dce92238f23ec1
SHA1c1ceafe3fa14e099c9782058cf598686361902fd
SHA256b9b4e633ea6c728bad5f7cbbef7f8b842f7e10181731dbe5ec3cd995a6f60287
SHA512a192e7b5b67259128cf7a901e549722903230618c0e10215f802e22fe9362339f8ce5482b729a28fc284670d984b2b79fc4d5f10e37a2e734a61200dbcffe859
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.DocumentTracker.Socket\PluginIcon.png
Filesize3KB
MD538f3669b08448f2f7112ef6ce001d769
SHA19896758e7b43293cff2c7ed03c027285a18db522
SHA256b412a5e761cf6eb5769c889af97c033cdabc03b8f2bfd756252ff725f97d2c9f
SHA5124b869de8f7deab2fdaf80026a8bca3fcf35d5fe6b0bdd0062f2866f07fd516d791064eb1e6b93e544270fc3df214d98290abfbb2e50195239c72b8fa17040c37
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Timeline.GoogleCalendar\Lib\Google.Apis.Auth.PlatformServices.dll
Filesize5KB
MD55bf2a88769c3bf129e13007803854143
SHA1130f9f7297a641f0adc725b15d54c6665690eb49
SHA256908d19444565a98334c45e209238d9b6bbcb12b5b884edea19beac14a560ec48
SHA512b370c3b3f1c8426210a1f5c4c49f6ecc990991c19fee305a0f6cd27afc0bc4bdc8bb81359e1ee55d25923ac52b9b6a7735f53861a956642faa584b15772fffe3
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Timeline.GoogleCalendar\Lib\Google.Apis.Auth.dll
Filesize111KB
MD5dd1f0f85f7d30a2757cf0ca6fa500d06
SHA12b13e2e93fd1219cedc202825590ff96169bcc8b
SHA25612eb5a40f89273fccc37978f63e8355f25ee29ab0ce018f2f515bc8c2ee0e29a
SHA512723cbbd52e8d36f86b6056cd1494463bd467037d425fb26c9ac155dcca3d6951e36fb2abd2d4c62ab1c6f8391dfe410a15793b0336bcb0b8700d7e3cd768e730
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Timeline.GoogleCalendar\Lib\Google.Apis.Calendar.v3.dll
Filesize91KB
MD5150a89108cff558168ba4b873cbe406b
SHA1bf00feea16f5e5d0a29eabfc318fb1a9687434fc
SHA25625da74f675dd659b5342b69b613b9c6902c03a11cb2148458b9af4da17bf13cb
SHA512079e7d3779e276b7356e2574281509a35a17727b02113f3d411b8027e0de13f2665faec1a3d9a62defffd8cddf85cb9230d14db0fb9c713b00ebfbb9c9d09796
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Timeline.GoogleCalendar\Lib\Google.Apis.Core.dll
Filesize66KB
MD5c3040ca8f29ca90c270332d938494af9
SHA153946f96c4d5a72760110a94f52badfd4c854227
SHA25692bb45009d37ae2bcaabcce99d7e86fbe28ed5e2c8085d09323de0e82568c12c
SHA512bbf863f66b1e2620d150027dc7b87d4097535630a4409a2ab6bbe8ff93387401234ef201cdb875dc0edfcb4bd71e53cf5c62a8ba120dc9801ce2680355988de9
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Timeline.GoogleCalendar\Lib\Google.Apis.PlatformServices.dll
Filesize4KB
MD5873275b5ea9100e9a0256c24476ebc28
SHA10455b8de4fede13739bbc3ea3c8e96b9f8d6a508
SHA25622c6b3114f0357ca66251174c23d44a71be39ad324b9d2880af7eeee7d9b2eb8
SHA512be4cd3ba72ccb3add2574736befe62378a838815a2ec7584f9914a04e259d63c633718fc29807d95a42e56249f256408a79fabc7c5181742690c0f17675be474
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Timeline.GoogleCalendar\Lib\Google.Apis.dll
Filesize73KB
MD5e98ea5f14448ef05ca1b8ad9d72dae83
SHA163d69160c3014d35b54416e32bff53043855baa7
SHA256a1769c145ea8761b3f9050e8adc412052c422c3eff014f2294777c75a7aa3ad4
SHA512ed693cf0b8fa817a053f59404a7cd5f05d86e6b4eb823ad099823c8977c3529631429463d296aeaeebf68784ca794b945b7ba0318c8b55d270985404559d4a4d
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\Plugins\Packages\ManicTime.Timeline.WebSource\Lib\ClientPlugins.Timelines.WebSource.dll
Filesize41KB
MD59f57c33e57444af7ce81378b7d9cad32
SHA1733f1aeb8e322a36b5427300b94039b8153dd909
SHA2563eba44cb2c72c239fc642fa849fdf73a59b62bc5262b063b15a883a34984babb
SHA512a9d1b61b0d02bc167a30d4bafaa2f2f3b8640faa14139c07071a8325b0a5c661b2bb26fb734929c066bf109b9dd9f3c0e3488fccd8c02b1566c7dc0282c5bb26
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\PublicDocumentsFolder\COMSupport.dll
Filesize1.5MB
MD548b37006f84259bf4b5cfeeb8107a6a9
SHA1082370428d2c52622fdef91beb2e699e941e4480
SHA256d6208434c1db28cfb3d5b5132abd4358a39626d1bcd8a837de188d0461b9f7a2
SHA5124e41d3cc9628fb20184463e994587c63efd42de6648087e08764cf123592b85093aefb867040062c59e8187a5f8f9b2ec6f097564396a20cb565f3255e733c33
-
C:\Users\Admin\AppData\Roaming\WSP Desktop\WSP Desktop 4.1.0\install\9106702\PublicDocumentsFolder\tdata\0C4C5B331E3883CBs
Filesize140B
MD5b76a827933b2bc861e01f14922153c4d
SHA14bdaad89c24e4a1e4c2442948726d8acc3e87924
SHA2565afcd1bd66f561279e29a26a06bec083fd075ce67035ccc79ac18bc7544f777d
SHA51282e2a590183c61b9eab93f853a802c6667afb3b22391abfd72caf3df1e2d9483e89885e8a9345ccedd68cb6702ed60db720f25eb167399efd28efdec070d7958
-
Filesize
1.6MB
MD53c932bfa721ad55c547040080bdd2e6d
SHA1b3492acd56b12b4e7e658b1a5eaa00a022d4f5ad
SHA256c06b6054b0eb9d35c3a2c28f449da2fa6afb92b27a49232a01e3bcac78a2d3e5
SHA512fea065720a33bddfdcbee5d8295f20ddc41cf577978884ae06281fbd6039efec9aca3de27c5c6fad025cd6e36c10cea72eae8163a0b59ef381423957de708939
-
Filesize
1.6MB
MD53c932bfa721ad55c547040080bdd2e6d
SHA1b3492acd56b12b4e7e658b1a5eaa00a022d4f5ad
SHA256c06b6054b0eb9d35c3a2c28f449da2fa6afb92b27a49232a01e3bcac78a2d3e5
SHA512fea065720a33bddfdcbee5d8295f20ddc41cf577978884ae06281fbd6039efec9aca3de27c5c6fad025cd6e36c10cea72eae8163a0b59ef381423957de708939
-
Filesize
205KB
MD531daf181536165ef11461c18d98d04da
SHA19310a5837eb30fd3994f644b9913a88f945c4f98
SHA2560e38b521210b476057892fa2085ee60d1fb79b8c77cceffdaa0e2ef5d63b0f09
SHA512b10f62e3c1fec62c17ef00234c4f8c6fa1937cf2a3f63a1439fefe1daee3699135486fc303d1dc3b7e75d90048cf65300d3e0ded0b7d336ea08e9c9696ad6131
-
Filesize
2.0MB
MD5faf4a129b091a57c3ff694dc721d4f3b
SHA17430935f501164b46b99766ed9ab68da0db50c24
SHA256b1d13ed7409ca47f47d200f6b26d8da6a07e645ef49ddc9a28486f46bb8c41e7
SHA5120103d9bfa27c809f978a2ac805e5eb59e07f0f0eef8aecf2713d8af1bff0d54fbc24043435cb67f550d5afdd6f0a2bc5c0026b6e920efe2ad21b619bbfbb0583
-
Filesize
930B
MD57a4c454547bce440cf0cc17519f94a09
SHA1b9e8ccc237325acfe9757716b7829272a4583b97
SHA25630d0dd9d67950840af633ed1401b65fded2623b2a832c23886445b9d77c1ef8b
SHA512e2fb576f82d13bc044056f9afede6c1a70a9b797701cd11f56820ef3e73c258fca1439aac8bf712584c38491e213ab998b22faa373b36a3b515da350da04929a
-
Filesize
83KB
MD56f12798e2a0ced431388cb13e8d236fc
SHA1133603eea4d3cb11a79be2a270e9325ecd70857d
SHA256b6df9f2dd085e96fc1369442e2312c6f47ddd12ab77b103cfabb89bd167cea73
SHA512044e7a7a76269003ac3c11ee9b08d5f157dabe6d6d3662982ad3fd028b5b025bf59ec69a1397f7597f2a4ef3f23afdd601e07a86b4b06d3a3f6beb14f14cd184
-
Filesize
623KB
MD5d9746c8d55bed7b372ccef704f96ddda
SHA161c6b8ba9108fc7617264bb7d58e163457946e5b
SHA256afbfea15784c32277edf9d4c985d210c5c46baef46db1c6bed2d2a964d2b70fd
SHA512e00d687bd7cee039c6eddddab2b89e26136f842bda19630de53220f3459a73a4bd2ba0c76267b977e265d7cdf98d21cd94d327fa143477a427ccd0a5fd57910e
-
Filesize
48KB
MD5a38ba3a961f1363adad79bd246cf8a72
SHA1215685b1c6ce8376268b23dd67632719ebff38b8
SHA256c2e584914e4c621c401465598547fc48953d8209978b57ad78c75e36625f0ab2
SHA5127eaf3bbb8dc0fdcc6b950a1053a0cd08f8e52384dad2b1fac2193dccd7cbef77a358661c57d671e32e65669137f1a62e78a6d234030267fd31513e2771711c1c
-
Filesize
48KB
MD56bcbad2eaa5921108fdeb1cfc561fb14
SHA1e17c6e3338d266a89f5884e64b94abf76bea5bab
SHA2560dc305824cca9bca3e44110bc0bd102644ec3d8d95bb014839bb00208bb77953
SHA512a89bbafdedc2a56da8f9495b0883132327b693dba23d9241036fa4665816b20f48f576bfc64f2d9acb26af219c337188179df4031523ca98baf15bcf3cfd4957
-
Filesize
108KB
MD54dc3df2173419a275c92f56724b450ff
SHA1633f9ea02f758c52b39633ae595e962954e2d68b
SHA2568b7e6d8c7851bff5d8b70016b834262f466ae57011f1449c3efed8a5c3f08704
SHA512603ad1fd521e678dea0ea9a438c053601f4b0ef34982f883b3ef7e859ca4f7a5d5ed95bb5b1ad86ea57c74f0ff9ed831dcbf3591114ec859ad2df88495e3822a
-
Filesize
64KB
MD5fc9ae1671b31f2b6c4e8c3b766e67053
SHA1e649a4aeb70dbdea6395485cfb12be0a683bdaaf
SHA2563ef0769a7dbfe812ce3ae05fc2010d3a153c3a1ed7ea6834fde726d51e8be018
SHA512a0033ebf6306870ea62213dae329f29e064cdae3e7556a542487d4be309a21ae3e0067cf67a4d4c307113227fa5e640b7f917042f488b1b4fbf938fe25b96716
-
Filesize
58KB
MD5d3061f1f67664394011febe9f53664f2
SHA1b0353a66c1d481cb7c49e2f2037de40fcb6a91dc
SHA256bbd6380dc9652016eea5163fdfb933add8c3e06a88b627ec66007d19f549d4c8
SHA51288bf39d51c5701acaa9d4117498df35937b96bed9910c09ed9f6f29eb453a115b4504689bbaddb88fef3dd70ea51ce2b3c05ffe33654cf5aa659a5f88e600777
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
575KB
MD58c1a778e0754301c97a660dbf3e8303b
SHA1f489c45cde796de0d23ee862948f5e50379dee60
SHA256000b773a448b107cbf3268fea3a0eec388daa71c5f911979c5d21f0cd8d6da54
SHA512010e76ed659f73cc263ce9b2d2635d775b296c10e53ba133fba6aacde02ed409b19f4c4e2ba6df7730ddc8669c818e99773f25854a1916ccf8acf9e459482fea
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
205KB
MD531daf181536165ef11461c18d98d04da
SHA19310a5837eb30fd3994f644b9913a88f945c4f98
SHA2560e38b521210b476057892fa2085ee60d1fb79b8c77cceffdaa0e2ef5d63b0f09
SHA512b10f62e3c1fec62c17ef00234c4f8c6fa1937cf2a3f63a1439fefe1daee3699135486fc303d1dc3b7e75d90048cf65300d3e0ded0b7d336ea08e9c9696ad6131
-
Filesize
205KB
MD531daf181536165ef11461c18d98d04da
SHA19310a5837eb30fd3994f644b9913a88f945c4f98
SHA2560e38b521210b476057892fa2085ee60d1fb79b8c77cceffdaa0e2ef5d63b0f09
SHA512b10f62e3c1fec62c17ef00234c4f8c6fa1937cf2a3f63a1439fefe1daee3699135486fc303d1dc3b7e75d90048cf65300d3e0ded0b7d336ea08e9c9696ad6131
-
Filesize
205KB
MD531daf181536165ef11461c18d98d04da
SHA19310a5837eb30fd3994f644b9913a88f945c4f98
SHA2560e38b521210b476057892fa2085ee60d1fb79b8c77cceffdaa0e2ef5d63b0f09
SHA512b10f62e3c1fec62c17ef00234c4f8c6fa1937cf2a3f63a1439fefe1daee3699135486fc303d1dc3b7e75d90048cf65300d3e0ded0b7d336ea08e9c9696ad6131
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
436KB
MD55788efa607d26332d6d7f5e6a1f6bd6f
SHA1e7749843cc3e89bc81649087de4ad44c93d48bc6
SHA2569fc2608c9e5ef5a88dd91c82660fa297144ba6bbf4602140d638de7233a4625d
SHA512ce472ca4f956da4160cfd9b9051455974e24dd8b23a0b7b197afd1f7552e37980809e523bedc0d4c2f4c9cb6ef300b221e6404e6e6a1b789b67756550ddd2104
-
Filesize
575KB
MD58c1a778e0754301c97a660dbf3e8303b
SHA1f489c45cde796de0d23ee862948f5e50379dee60
SHA256000b773a448b107cbf3268fea3a0eec388daa71c5f911979c5d21f0cd8d6da54
SHA512010e76ed659f73cc263ce9b2d2635d775b296c10e53ba133fba6aacde02ed409b19f4c4e2ba6df7730ddc8669c818e99773f25854a1916ccf8acf9e459482fea