Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2024, 15:03
Static task
static1
Behavioral task
behavioral1
Sample
ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
ea4227ed8f8435961aeab0565d8388a9
-
SHA1
8786766fb2a6bf58ad3a8e029f0b7c057446aed0
-
SHA256
60c4a5a5dd240aaa6f516f4a2c78604af4301a119f3ed83d82ddac2043310eb1
-
SHA512
9f017cada883b72b201adf3922a7d96a9c496ccef666957d46f08d7cc1cef516c82ba8f44430dcc65ff56347054af36f1cbf16e5a1828de0bdb1ce64cf230909
-
SSDEEP
24576:btZ+KvyNhXCV4E8BXAfrnkcAqU0A+2X9cFeMUclVOrnTTg4shqp0VIt9iY:buKv+hyz8grnkQfqNClVJU9i
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2328 7za.exe 2624 7za.exe 4452 7za.exe 4440 7za.exe 1540 7za.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4160 wrote to memory of 2968 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 88 PID 4160 wrote to memory of 2968 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 88 PID 4160 wrote to memory of 2968 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 88 PID 2968 wrote to memory of 4056 2968 vbc.exe 90 PID 2968 wrote to memory of 4056 2968 vbc.exe 90 PID 2968 wrote to memory of 4056 2968 vbc.exe 90 PID 4160 wrote to memory of 2328 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 99 PID 4160 wrote to memory of 2328 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 99 PID 4160 wrote to memory of 2328 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 99 PID 4160 wrote to memory of 2624 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 101 PID 4160 wrote to memory of 2624 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 101 PID 4160 wrote to memory of 2624 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 101 PID 4160 wrote to memory of 4452 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 103 PID 4160 wrote to memory of 4452 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 103 PID 4160 wrote to memory of 4452 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 103 PID 4160 wrote to memory of 4440 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 105 PID 4160 wrote to memory of 4440 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 105 PID 4160 wrote to memory of 4440 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 105 PID 4160 wrote to memory of 1540 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 107 PID 4160 wrote to memory of 1540 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 107 PID 4160 wrote to memory of 1540 4160 ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe 107 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableUninstallerDetection = "0" ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea4227ed8f8435961aeab0565d8388a9_JaffaCakes118.exe"1⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4160 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rx1xcmrj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9AAA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA6FD7F08DC414A9F9EE54D8CEC82FD53.TMP"3⤵PID:4056
-
-
-
C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe"C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe" -t7z a "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\ED4BB5F995D8E85A4C4812028830DDD6.log" "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Index" -r -y -mx12⤵
- Executes dropped EXE
PID:2328
-
-
C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe"C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe" -t7z a "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\ED4BB5F995D8E85A4C4812028830DDD6.log" "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\_04113D79" -r -y -mx12⤵
- Executes dropped EXE
PID:2624
-
-
C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe"C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe" -t7z a "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\ED4BB5F995D8E85A4C4812028830DDD6.img" "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\Index" -r -y -mx12⤵
- Executes dropped EXE
PID:4452
-
-
C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe"C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe" -t7z a "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\ED4BB5F995D8E85A4C4812028830DDD6.img" "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG" -r -y -mx12⤵
- Executes dropped EXE
PID:4440
-
-
C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe"C:\Users\Admin\AppData\Roaming\7-Zip\7za.exe" -t7z a "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\ED4BB5F995D8E85A4C4812028830DDD6.img" "C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\_04113D79" -r -y -mx12⤵
- Executes dropped EXE
PID:1540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50800fc37e94a7d8f6b88d65cd6d979b8
SHA15b761128211baf0cfd6436d4717c93d839ebab1f
SHA2569c5801d0a133398625232d0e304b18f93bcfc68b74d5797d5008f13b668f7686
SHA5129910906cb73f6f03cc4541fb3e97273931f92b5e433ae799da0a92ddb2242202f8a647ba8378db0b0448c9b858a0dac39523a67905f0e2fa6175b7e958621f05
-
Filesize
74KB
MD56ac9931bd776ab11275375218e372aaa
SHA13d85e0bd45ddc764b57c4da4f25a6c0a8a30ddd0
SHA256f45d5beab7cce40911ad6a87f2697067c81b319ef0250dfccf7733f429a22cb7
SHA512cedf08fb741b5ef35d42e4c94dbebb00740350bfcd6b78a5a8605ceceb006c1b43cfc2c4f94edaacf466314b7d6e021ef740e6a9876c5d624a0359f8f08d7329
-
Filesize
276B
MD58c5e33748337faa58d65cc8ecebaa179
SHA1da349cd927f6aac299e0bc09d59836b2aae32df0
SHA256986661c7e11831bea7b1b67045d5f41ef25cbdfeb3bc8a97b5c754a0f8cae15e
SHA512a35a675dbd4e8dab5ab183283770183f0d99aea0aa1703ab96e1296a23c86fbdae137d10190b4070bd80f384aa49422b46cd13a1bf2ff22239f207eb1520b78d
-
Filesize
48KB
MD5440725e4ac0dfcb749a552db522e5c46
SHA1832fcaeccc6d3bca663c96706253758b82ff2528
SHA2568f6c5fd344b2817049278993510db4df7ca85c40cc44222ea451b259464b973a
SHA512165d34520b4f81820611ec8ea057084b0fc56dba6e9d79dc328bea2254b4703c7af666c1dc4da02875f4e15e6e800f072aa875e74bd0429618a6b43ba20cfeaa
-
Filesize
652B
MD5f37cbe1ab44bb71c3072a5b5941280be
SHA14b096d8acba66a88534c9e0b366eeb73ddde4d1d
SHA256f688680f4ff035b6380c196494759614e6f75268f0fe7639f9fda4079a9e4726
SHA512efcb8bf48fd205efd5ba2bf277cafbc77cd662f954d223a10d2805e6001bd08dab0323a47b19799970d07a804459b13c22fabdd5dbf68b591af8ee152013a6ea
-
Filesize
574KB
MD548b8ddbb1655295344a83615f5da6a20
SHA1de73f61711dc5b4d1211245f7747a725371fe5d7
SHA25699e5f1edc78ced7fc3a2ba164012ef05a1e7d65cc7b57d0c5ccbb0619bd8f4df
SHA51287881fbf6c1f98e91d3a115ffeb013a7685ca172408f3201536b10776eb99157c15cc4c8a4678cd73c625b69aee8ad711e41a4cb53ebe09ed262866bec47ef83
-
Filesize
879KB
MD596b5fd76ba84f8ee1c8f01d563bf037c
SHA1257ae14e8f5cecd885f22da78d83ff5bb2a65ab0
SHA256857b63c8a05c81650dda650668e42f74f4484563e9fe369ef0cdcca3e6cd806f
SHA5128c93d32ef4f823450c42786369a075ba436ffc340bca0c735f0486e897f61421bb303364ea7c8b8c5a86ffe0f69a4ac442415eaadeb3c7df5642c5917b13baee
-
Filesize
1KB
MD506f48e6b7e6544e7e2635b4f1268dc4d
SHA16c2f76c31a5324bd6925128be04996aa30b1f1e3
SHA256d6d3d30b5b7c34f99eef3b4c0b65257dfbcc1ce737a93579d40340ca62968853
SHA512b8ce3d22d31b9fa804846bc859e6ad5940e931cbee42b3dcb00367a45468c916a3ff1722314f21749512f5a0b8fc12e0263f71c45cb1986e5f99241780a4756b
-
Filesize
879KB
MD570395e597d5b17b7f7054ba0d5097a55
SHA1580750c69d9b14dc1590ccae70f3f929daa8d8dc
SHA256d2e5ab822b6f8bacf544d8dd9832b1fb93c53987cd4f4395970f0d0a720d67f8
SHA5123d83262d645679b3c17b9bceaa0d94aab74ae93cf9091f58284892dd11c639874ee77827ef49fa4b3795300462796940fc88d1155f6335427ae211f4d469e72b
-
Filesize
1KB
MD5fd448f83e733e00fdf55a7fc82c7a094
SHA134b5dea884a264ddfb20adb3c5d2564d62908085
SHA256bf2ce848a62a23d77101d2c030062a9d5fc5b6b2178ce4193931b02ec7df5e0e
SHA512a4552cc7cf7dc06748a1397150e10f4cbead1eb4ecb288203760b6cee2837345b6bb0d7e7015628fe073e7b308e99c85a05a3af17abef26df33895992f816b34
-
Filesize
1KB
MD567ca82c9e3c6e9d13d050acd937c14b7
SHA132fbc9ee1dc0501e8bcb0a48830990c91c78ab04
SHA256f336b4f91ccfe56f7f8514503a8ae27340f42c15b0dd35690f989b5829836a2c
SHA512a506bfc48cd49525322e1432fdf0bcd1f3411b4c6cb6b9c64c308a29b30f5479b04411cdf7b65941ad159dd9bcaea07290196f91296ca1439124c17c3a7627c9
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe_Microsoft.Msn.Controls_EndOfLife_Assets_farewell.thumb.jpg
Filesize25KB
MD50762446bb9e0be69e450dcaaab850c99
SHA1a7053e084d86e668ad088f29a305de2361ce2680
SHA2560abb1f7ebbb9ee249a4c75a8dfa222d68d0408482e00e065d509d6506e09a1d8
SHA5124407e80a0025a3b1e26e828003c7cb235b91fd6fcde795d1e3d5f83e0afe338b8d91f99612f1374a19c0ae6e4013c4cec3b2045a776982091338bf80d8d1ae88
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe_Assets_PlaceholderCollectionHero.thumb.png
Filesize14KB
MD55a15c137fc6615f6b4bfaa619598729a
SHA1e7c15ef716c78fb542767555122f1c622c5dc888
SHA25678ffe7460e461f5a47cc4bb19a38b8c07c51fa223a7bcb15870a479ee3d53e69
SHA512e95d4df862cb62befbe8ff4a3b220c9c72cde105788e3435734e18afcfa428bc167ed8c8ca9b98403cafb92766397b7eaa858d17a6434a16a5b59481420c20ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe_Assets_Logos_SplashScreen_PaintSplashScreen.scale-400.thumb.png
Filesize2KB
MD532b9395f96c5572722d7a3f26194e3f0
SHA19ef621a61fdd2edb69702e40ce83dffcdf123566
SHA25697342d40d06621c0a5d6441556b10183ca6998a0825c5b367c269d1d40df1ed8
SHA5126cfde5b65ea61a00c982f5dc97cca9becbd79ce29bb8df6ade5fd766aff2179d00ffe5e4ba42c67b820b22bb67c9d46d7b9658e3228b0204bb01d9d3073b3c19
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe_Assets_Logos_Square310x310_PaintLargeTile.scale-400.thumb.png
Filesize3KB
MD558ac04805c2e05a60c310c5dcb68de4d
SHA1f7ce2dfaf0adb7acee4a8574b254757ef958a6af
SHA2561d33771e1a469d7c4c64ae6a7b22f74ea7e92255c7811474befc17dac16659ca
SHA5127edd7d7d6727cdb13b9c9cc70c550044e49625604aa245e8c5f1942a36d28603c382f88b5936d18472272406386d7d4c6ee59ac7ec9cc77a38bc2845ac58bda2
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe_Content_SaturationGradient.thumb.png
Filesize17KB
MD54231c48f56d0502a3a34759301671d0d
SHA1531fceed3c63522f4cdb4b8c9641bdfe3084552b
SHA2560e3ba9a6fe8848c3c80f5e3199f7b17011165121bbe0a2050e6b94daeacac4cd
SHA512462d1b9543ee8d0e883b96f60c5ec3cb753a85a1d2250f5c4876b33f901c7ca52b5a29ffb6b9ad6c59c915c64c28120e537d517e7f874d3a0be4669cf82585d1
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe_Assets_Images_canvas_dark.thumb.jpg
Filesize10KB
MD5f9d5bc8f6bbe9ca1e257b8b651c52dd4
SHA1fd1d111631fe134495573d7ec180a6777a19b7c4
SHA25602e31adf91ad5783f93da37fbdc2bcf237a2d2d59c24f5079bf9feadf758ee38
SHA51260dd6c6666d331a3fbab22a8a7e2725dc42ce45e434fb514b9a68ff3cd2128bf201670310122cd1ca2412bd0683dc1aebaf0394f68e34578dfa3d2d6840db02b
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe_Assets_Images_hero.thumb.jpg
Filesize43KB
MD51c84257e0572524ed3567ed53302c8bf
SHA16173e88d05b0f513a6558b14841533845da5f250
SHA256f2137850f7522785a495bcf0eb921c6fc2694a74588437cecaaf857ee9f53756
SHA512277f553113ac762f8d197899f93c34b858679925badbdc780c9f099df118dad18136abca433ee96acda6ec2a9bc0c6bfb4c7ed1eb73d0d93a84e4ab94efc41c8
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_Cliffhouse.thumb.jpg
Filesize41KB
MD5a9b642dde099ae40b0e3b6b7466427d6
SHA1f2b7ee7e982ca82d50c4190e096faffb7131e246
SHA256bdb912791cd580e47197649341699b09700d3f60250c94f7da3d8109daefe1f2
SHA512415bb6b4ab24b522d494179edcafb2fc4b74d67f55e47051e1d567206b27d069c1b5344f8aa0da7d7699212c7dd5b822c99410862ce333652934ecb97acc3103
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_ForwardDirection_DeskScale.thumb.jpg
Filesize24KB
MD58ca748f272e07c0595e51c744ef92043
SHA1e002384faed2bf7c6137178aeb9dba2f8eb18354
SHA256d18f0c8028db496b4955f7c718ca86cbd8f5d731e1a9ddeed38a5e9420df2fa6
SHA512e23fcd0c1a335dc8ebe0da29ad6448a7ca23b4bc2db4df8e8365ce3dae1fe9249b5c50ad2e12022bc384faaf055015b7235b29ff54f13662e1ffff76306780fa
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_ForwardDirection_RoomScale.thumb.jpg
Filesize23KB
MD56626c08781e0d1c088774bb01be22105
SHA1f9b857094f91b34500a7eac01cea3eb53baf1769
SHA256dd985716d4d0ff6c430c584b6dd2bc38e73d17405905ad34c3f3e2afe02bbf51
SHA51291a13536ac71db3e29545e4c638db9611823c4bf41c2c8ddc37397a49ea08d26921099bdf6ea42a3a6257ae3ccb6765251139f6b24573ba0cfa1fd81dc873f57
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomSetupDisambig.thumb.jpg
Filesize12KB
MD5efae4d6b09d9621844aaf15ec0e079c8
SHA13d0e81fea0970d57ce776f6ab4d64c806abd60a5
SHA256e764ba6c24ae665ecd12e43f694fb8ef5cfd1d3f8b9421a8754d6186de508220
SHA512cd3c4b2749bf1739085483f90fce9d6e63aa3974d04f8f2ba2767bab3fb265b85ddda9d7b69cf7d18de19d122c5d4feb384d65ee4342edd097e41db2e51e1f61
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomSetupDisambig_DeskScale.thumb.jpg
Filesize17KB
MD5fa383cc43926765500e6621d446fbefc
SHA13884b2702f0055beb5b4d05f7822b1aa6a033c39
SHA256f5d496abffd6c52a0bbbf77bf7ccbf911f6a68c451f9c1821532899af2e8f957
SHA512c0c2602a65532e1e573bb3ab136853d3ca07b2aaa0757b125a9a0e4b9f72ed7d23d5b3784a3d1290f1fc60cc1d35c4517cab3a20b53ce575236667774dd1fca9
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomSetupDisambig_RoomScale.thumb.jpg
Filesize17KB
MD5afcda501c40f3ac991f3e7a6e069add3
SHA13af86d421981ea581d8227fcf6476c35c2f24d56
SHA256585ad855c5f3f7eafc05b4b9cf1a413207d6893c8b156bc3f181de932052118e
SHA512967c70149ce8fca972eaabed28604c79697960b22a874a539a154dd7df7ac285e85a23dfee4deb3ba53c91ba918386a2ca6d6e99341da3c6229a1cb79d6c255a
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_01.thumb.jpg
Filesize16KB
MD5b642910fba3ac900b2607ec53c46b17f
SHA1809f58d31d336a512644ba951b11362c7eb4525b
SHA25645bee3f4d0ef2c147c660ab37029748284acaa7308ec07de22a6d2c273d16c1e
SHA512bc888f83053b029d24f815f6a5b2b3068f41e7d7fdeaaffdbe495934e188d8e329eaa40cc7b94bd31d0abfa9f0d9f63685a8aa720bd473647fd49ef73305005c
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_02.thumb.jpg
Filesize17KB
MD50523beb50f9e9068bd65f06ff0a77f0c
SHA1eb7d6c235aaae24d17ad25f58ee8ffd84408b025
SHA2562694d414e1b0c1270adcf1b93feb35afd0153346a34f04bac3cdcfba56b766cb
SHA512978543328178180ca610f0a0b1b9814f4e3e78b5fc4cab1696b516f7f85c4ac0d354f998a1f952efe87f9be2e0854e3fc7acbde7be74d508cd550c1c843cc566
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_03.thumb.jpg
Filesize17KB
MD530d5e3465bf9da34284ba044b4824b93
SHA186662c0b1a631c42edb920ff44da33af5935d77c
SHA25650b514519c4fe30592956732aaaf233e273260a03cec3f49b7030bdb4093ca05
SHA5120a269f26837ffac18e805c79a2f13c47a470822cf503d986643a8345e05d4ed65507086a702d2f04bb169769c86a1b0aff8c9b2f0353d1cad34e1766dc7682d3
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_04.thumb.jpg
Filesize16KB
MD5816c2a9ac8da0e7a1b316f72bb35820f
SHA14436e5594fa44d521b46985feba3521e4e457cc2
SHA256d8c9a48305318d9e176c137dcfaef590a183c1482b0cb1817b0efe3d731dd717
SHA512c10514773bacf5509482b8f003d36416b1e61b0f93bb681287b9593c126e6c605c2d3e0987f1f6ecbab9b6879b47549bca2377a4eed8ae005de343412b2d056a
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_05.thumb.jpg
Filesize17KB
MD5cf4f7248b4e9000c89569cb54a75288e
SHA1b547bb8be471cdd36a68a3a2a4dd66d1864c7ffe
SHA2564f9d0d475268c89765430ce9530d987b6784ca2889bdf89f7d794e183059eb00
SHA512cd98c0bdacf7a02c71dfdf687736d46ef0b3176a6987b9daa023a4f072521414c6df10b44d8f09279ca4640aa6269e9a2d49e0fa9aa9710cc23d7457b6246895
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_06.thumb.jpg
Filesize17KB
MD5d1e1368bd7bb9faa4b0118f70fd11f10
SHA1d83240f15d7274cbc48519dc41aa4f4678be807d
SHA256b0b7b66f506cc1c8966b308d696727434b2e0bf49f24b595d367fda693948f82
SHA512ca8744bbb47d5620fb1940ccdc46b5993415e4ec8b2bffa10bc2df25851a76a86fe698ba2b92fb7dad59fc05a59862c7d8f97f39009018b6f1ea79020b94c455
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_Error.thumb.jpg
Filesize16KB
MD5e836d3712ad95983b7987e9e50ae307a
SHA103ef00a1ccb85360bd305e3152357353f1196237
SHA256ff45ad07e0a648056bec54484a97643c48517bc999676b72cd1bfe03cb95d9f3
SHA512a7ed26d253b8b6b21d08d62edf102f46172f96c846dd9c755145d1adf1e35d932c8ec38b89ef708bfc8c78c8da26ff646bfde6973dfa323811558f51e4a28074
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_Success.thumb.jpg
Filesize19KB
MD5b533fbcfa5c35326a26cfba0aa60b451
SHA113147927dce5b15e5cd30f7a3452e4e30875b9aa
SHA2566538545e6aa644e6b19126f35f06057f6bfa6c94ad3916716a056148d78127fa
SHA512983a01d2b0f832a26da36248003eba11d953289094206ab9609d2f52a62fae825ec2b87cb72c812066788f8baf1b7b5497a95781c24543e6909d3c8baba293e1
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_RoomTracing_Tracing.thumb.jpg
Filesize18KB
MD528d37a252ea3a890a296d453f3457613
SHA133f46311e670a3271b131042078e3810d4bc2904
SHA256830aa327ae43f9049e9404b680952229a03244e54ad650738ed9e49513b38fd0
SHA512e7b7de4f786caa7efc09ed08bc913153009305f634b3530b3cfdbbbf4e8cc5261edb2dc92c1a59a1e7409232f5f2f6facf10559c1463f4ca257bfdd555ac9541
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_Safety_NoObjects.thumb.jpg
Filesize15KB
MD589062d0c012bead0ea0a719d93d4995b
SHA1927107999adcc464e9d1d3c5f5a5b7ec47c4a6dc
SHA2561d0375747d8b81eb0afb3258f311d01b2f485a973c3099458fd2873afb742df0
SHA5122c081b1438e6cd72e5918539e1de19776dd57e05b9ef7ce72e9e1df02baf6733b04518a29f67b9c7fccf0911b4d0c8a6bd09c786a2d67310c860efb0696d0a78
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_Background_Safety_Objects.thumb.jpg
Filesize18KB
MD5740e060c44defeb3f4ce75aa8fce999b
SHA1261dda3992d0c67db004b7d52cc31ac951486203
SHA256412d573807a16d731c42cd01db5d3645ed76b16ca5a5aeb58cd9696f4c4e4aef
SHA5120459a1091282e9d9f2ea9e23adebdb08d5c8de88953c2af1951102ca26f2054cde1d2f670728bb75eaa95e3ec57dc8ba06de5efc108288b7104d40fad1a4ddfd
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_MotionController_Diagram.thumb.jpg
Filesize13KB
MD54bd5f91ee46226bac031915d9cd20ae5
SHA140661fe906de270166c6f297db446202ffa836c0
SHA256e1d26df51c48b39c046c79567bd6f3d612f0a0d2a37202736fd45a8b0a854350
SHA51200b1395ab11a1a7f2a7acbf21c087dc0ec7eb7393f34946c5466ccdff0a2eb5e98ec2584253a3487e0b0ec50c23b3017e85f1cff5a5178fb6ff1ea91ccab8dcc
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_MotionController_Hero.thumb.jpg
Filesize16KB
MD5743bf820f13a1cbf025c159d759c7239
SHA176cc9c9c6ce1e178689d5bf8dcf958a7b35ac5ed
SHA25691ac19ab2eaf602871dda1415d38a0dcffe97b26e882fe5b95900b58f831a588
SHA51273abc02456927cf4ee76464f36873240a1512d535f8823f1c41e007689e6dbc551d689aff108368a4951d1080054fd66f8a13a539825deb7417fa124d99d4686
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe_Assets_MotionController_Pair.thumb.jpg
Filesize8KB
MD5096a7836ce3b79cea4fa8fb1c64fb4e0
SHA12311bd5abfe3e180158647f45520db79db43e097
SHA256fa230e2e054ddb4eb31b0aafefe7cb182c4fc2e6fedfd7dec383a1c72bb97661
SHA5121c44b720492b8f80424c7ff8685b50e29349dd688718ccb58c035994a848d9f4a2404c07ebe724591ab4427f7a228b88e5978346599778ec0420bf4723d1bb98
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c_ReactAssets_assets_RNApp_app_uwp_images_firstrun_startup_background.thumb.png
Filesize916B
MD5ba8527c3404bd9a7609832ee3da64569
SHA11e71eb59d43ae84e38b691c53d1a9660550e58d1
SHA256c2ef4c5fbe70570c4902c98d74f6aeb446182960f30962572655ed4e90e7285d
SHA5121bbfcff30895b8492e155244ebae2cb320a09f3f6d175a86f297a98f0425a31927308163636a5357e1e47fd77d7c248a9bdcc076eb8ff59a4703800b21f6be45
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe_AppCS_Assets_EmptyVideoProjectCreations_DarkTheme.thumb.png
Filesize9KB
MD5dc5e849c4cbb5c385ac8e39880d2b21f
SHA14440461c8e8a80c7fff299018f26f3d9f2bc5528
SHA256aa35830f97782c693939b030ab2b3692f1d04fe223f14944bd30059e0eb0b11e
SHA5121d4900b0d6d91b0493c473119be62d4988ad49cf08ccc7a113bb678eaf830bce281a39e6fba983af1b745ff81877fde658083b78c67a8363546de263bb742506
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe_AppCS_Assets_EmptyVideoProjectCreations_LightTheme.thumb.png
Filesize8KB
MD5fa2ba5bcdd50ad702eb338ab655fb80d
SHA17852e7dbba0f1123081ad04f0ee3c2f06b1deef4
SHA25625270d2e0cb66f2a96ae2f2ff3b4a0465b4435b2bd8547d265c7e635ea5cb93c
SHA512b51b3ecc890559568fc343cf96d0dc8edf2371f6328f55f0235d660624e47fb4fff37fc71afe69ebe1af9bbafa3f20f851edc086dc2a36a80ee3066b35cebd00
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe_Resources_RetailDemo_data_en-us_1.thumb.jpg
Filesize34KB
MD52ee1ca8fa6a9eca5be2c565ad0310f0b
SHA18e3ef95b4615c7a6240367dfe1f787d1b662f061
SHA256ea2083747cbaa990a95e2cc7cd4a9039cceae9bf74b33545a695ef2e9b24e418
SHA512e1a48f01f8af1eb4a3be11fedf48a1c6c79a34d4d094a98145bb0ee7e661db920bd667161a9a217e17670cfeabfb0293b03ad49cca61113dcf613bc639fba132
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe_Resources_RetailDemo_data_en-us_2.thumb.jpg
Filesize31KB
MD58949ee215167d240a2405dbf2098f371
SHA1615a7585e15235fe06ceae00f7c32187b9873216
SHA256a3161fbc28de45b7987b762e19826b6db8b75af44bfe07c3b0c5a797617409ab
SHA512218033df5663804bdec62e9111eb8ae6949b3c6a2e9d18b592a83f9e9bf558ac341588056e5d61fe7afa443253de4a6ba139dada923828e5a360e4c72b94eddd
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe_Assets_LiveTiles_avatar310x310.thumb.png
Filesize15KB
MD52293e341b64b170603482582ab7d60a0
SHA1f5217576453dce7d5d29e4bedc6cd1b365263d82
SHA25668a4917fdd4b8b4d02de32b8452f4d1c4b346549240548288368b955b681a768
SHA512c7f1be1a2e3d93de3b01e262ec7fd1720197245355775beb5ce2859f1a8bf5297243ccb7965ce75a82f1159a0177d0256b9b707ad563820ffe73f39e68c4fa3a
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe_Assets_ValueProp_Ring.thumb.png
Filesize12KB
MD5a4fae91f9ccbdd70cf5c00b4e2007a01
SHA10e98c506aa5bf8187fe2e9f29648b33c20545c43
SHA256ba860b42b9c04f33f87137b6c4df998ff021686331b0f056f33a6ac875120b12
SHA512a57d2cbec5d2955ca73d9c3750b07713245cdecca0c5303d7eae713a1352c09f9507ab095ec6ed1d71595c46d1b56c847ea5adbc4f6835ceb9f863e3cdb054df
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe_Assets_music_offline_demo_page1.thumb.jpg
Filesize44KB
MD582c87938f963965584b91a3150bb825a
SHA1652564be33456d20eb80c8a33a02ec5487213569
SHA2565d459387cbc4373ad4af61dc83331a44feb64b7ed4513e7820621107615ff4c4
SHA512c1f09f1624e3c862108d20fe5250269105401b6a60c532acdda50f5c8e18c48d42f400ed09faa0a0ce9b9c25698992ad53cdfa715e9afaf71680bb23aaa45ba9
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe_images_bg1a.thumb.jpg
Filesize34KB
MD5148a4ba7da495f7a1d34b25af6f379a6
SHA1dac6e5c47854a1686333151a5e94b68921eb26d4
SHA2565f993d75efc83c0060990d785bca86ad4a8cf417c7c28a933c053f4c18a8e149
SHA5128eb292deacb56152ffc3ee6d92fc40da019c9805ea3745fec2cd50ec7972450376aa9cd2ef1a453c32672b5ed82b3a0d66b78aee8ea7ea8d70f3b05729aeaa33
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe_images_bg3.thumb.jpg
Filesize44KB
MD5b7e224d9894cf83339d0cc0ba905152e
SHA153c423be4fbafda2d21994b30876620a42b2f608
SHA2567da34b67a9890ed4fbe21a8896f6753bb444ded49aadb628d1d64418ea68322d
SHA512e7720c0e74730b25ac84556e05cf059925846174837de0e0e26da2de48ddbb8e2430d8266c13760c5b1a07d3863660e489e1f0745bd6b4a81240f8afd4a7fcd1
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe_images_bg6.thumb.jpg
Filesize36KB
MD5df4be20652b8ae4b3481e384d4fbefa3
SHA1ab1bee32e5273f57a973dfcfa20cef07da067971
SHA256b152dfc01356b89d9e2aabbbeb1b5679f1737f89d98d56d6faefef85677b5dc8
SHA512eadb18cec9ed78526897c93937f85ab4fb8e2d93c3a0681393e547aeefbf3a79f237a97c5bae5d1d3cdfe1a6cad9e30bdd7ecca302ffde6e1a10089b4731e3c6
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Program Files_WindowsApps_microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe_images_bg7.thumb.jpg
Filesize40KB
MD54f904f1be5ce67b380cba9481736db44
SHA154b3e64e419ddaa0ac115034553d8dc8dc561929
SHA2567065476687fb5f7a5cec9dd043b5628a46d2d240c0d8793769968ec0f059ee8c
SHA512010d56ae035c50d1bc0519a53e3728d4449c9340ae79c65a16508ae61152324739735d2ae33ad65f7addb0057d47a62e2cea72a71cd8a03018e102ff5ddc967b
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Users_All Users_Microsoft_Device Stage_Device_{113527a4-45d4-4b6f-b567-97838f1b04b0}_background.thumb.png
Filesize50KB
MD5c35e8df01c9fbb830c3cdaf61c2187ff
SHA171378dfff0e30094e89c9f8398eb559e455ea884
SHA2566bba3a7061113315a63b00e92e480311cdc410b5814d86b7b379fe2850509ca8
SHA512736d3ee9b58ed792ec561c2714a16e33fbef71a60eedd7f5629152a0a93d540982b80b3d1d633676747ed2f3e5e77d69ddab162658ddf02e3bc246aff900d410
-
C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\IMG\C__Users_All Users_Microsoft_Windows NT_MSScan_WelcomeScan.thumb.jpg
Filesize31KB
MD5879408ec1e28d9735edbda0a7ca44e78
SHA133c98976d61fac63ed31a0fb1fc6d59e0524ed35
SHA25600575c6d8563215c02b2a146322d52d391bf06a552b2626cc8716b303407b903
SHA5129ef4b770dd123dfd3de9c96b1b40e3d342907dfceeca8936eeb20c84b64b9d31abd8333aa011ec379f6aa974e95bd21dec544122a9d8a264529d51892c6e4cd3
-
Filesize
5KB
MD5371f83bc0af4905cf580a9f9cf690251
SHA1bfb259d1ca0036a2486f1e5f16e638004a01d9fe
SHA2560d0b6c2c6c5f5d606fa170210cbc258651379cacf7fe3ded02f6eafda8f22252
SHA512fcafbdc656a973c2c4eb0beccb998462bed733c9cc7d9f88043508c6b98d5c875d6f5e83591ce85471ef78544bd45cd779613885e334fe4ddb7a1a036a4f9c0b
-
Filesize
466B
MD5d4ace860aee706bf9881dc77982703d3
SHA13f38fa7896179d0ae806710ad7aec7a381f4da25
SHA256a76394b0e2cc768d2dcc1f9c795f75411d2b7e00cf2604debed3300d177e0274
SHA5120b00eba0705087204d16f045939cfc0b2401dfb146908ceebb16e3b73761d1385b7e11c801cc38a98520bdc3a026e76a7409e0c5dfe4a0b8b1efe4c1a428b915
-
Filesize
210B
MD5b352554cc8d6602d40609b3e2094ed33
SHA1e60f021459f850d8cfb8d53c69e6ff8c8fc17a5b
SHA25631cd94de27aa137970182a8c033381eaf43e07a91500dad5d99bfbf60a56bdb6
SHA512f162d98078598c2d8f162675bcbe44aceba831ec3bfb676f507a22f848efb458611f04725fed382ace54e3851f2bc9d3ee577eb00a3c1c0d3b3f74caf75db43f
-
Filesize
1KB
MD57dd06aaeb2556b9fa97565498267f5ec
SHA188e91b53d91ab091a606214614f1b2e52cea5565
SHA2568753b8310a7225e2d3fd9c4364c29b843a580291680d3ca5d4162f3f6c120ef5
SHA5128ca864fdfdb580e3a68b275a62e57c0beeeee50d670ab83cdfe31501b128e667b0fe0f086dc2aac83fcf29ac89a923d3cee8d68e519fa2607890f956f4aba5dd
-
Filesize
125B
MD5ba94faaca31cf2c2b5314346899a4323
SHA1463e616d635f9a6be8ff2f53af677a9b5ce9f872
SHA256da3199c3891a463a021490b977754f9927411caa92cca191e13e7f34b79195f1
SHA512d991a181a65425acec383937d1e4e393687330243be38936a57811578475c3ce55092701d5dfc6e42daf153f88796a1e51574393af268680a9b974777c247525
-
Filesize
59B
MD56183b06afe2a1b9944fc4430fd83acd1
SHA13dcc2a0d1b580b24905396c484e769bca2502663
SHA2561de527ca8aa46c45626065a603b8af67634d5a68835da4181bc537f27ab0c0e2
SHA512b759e16e97d29d249f884a4304f32c18419725dbead381f1b86c7727a424435bf7182526dc303b32911e7cae65e11f56b54758df538bc5551955d63c613eabc0