Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2023 10:26

General

  • Target

    957639998125a31c998b0104dba7f463d0659716a0a5b62fcc82eb28a0c0477b.msi

  • Size

    270.5MB

  • MD5

    522c0b0d445c62cdeb0a80bcce645d57

  • SHA1

    5dad52c67d114f7a3a5a1e7ae5b15b581054d468

  • SHA256

    957639998125a31c998b0104dba7f463d0659716a0a5b62fcc82eb28a0c0477b

  • SHA512

    97da31389ca0986c5f63244573ad0edd6c83feb7e9c44557acfb51832db308c6165cdd390d1555ee8dec941cc0cb896fa1ccc59cbf7b9de9610003f0bd2e8a48

  • SSDEEP

    6291456:FTUNwNgD8hhlK4sCC90uWHgnNfTSeHRAod2da0Dmq75UpY21DYJ5HI:1UN5DqKnCULtnlnAM2kE5Gco

Malware Config

Extracted

Family

bumblebee

rc4.plain

Extracted

Family

bumblebee

Botnet

citr10803

C2

104.168.171.97:443

149.255.35.138:443

51.83.250.168:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks system information in the registry 2 TTPs 1 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\957639998125a31c998b0104dba7f463d0659716a0a5b62fcc82eb28a0c0477b.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2504
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:4316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\citr.ps1"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3604
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xsq10tk2\xsq10tk2.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3352
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4249.tmp" "c:\Users\Admin\AppData\Local\Temp\xsq10tk2\CSC2CFCBA572EA445F39E7DF7B9320AE73.TMP"
            4⤵
              PID:2320
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l0zjzp03\l0zjzp03.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2252
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9599.tmp" "c:\Users\Admin\AppData\Local\Temp\l0zjzp03\CSC4E325A6225A4AE695F61395C4C430F4.TMP"
              4⤵
                PID:940
          • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\CitrixWorkspaceApp.exe
            "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\CitrixWorkspaceApp.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpress.exe
              "C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpress.exe" "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\CitrixWorkspaceApp.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Checks system information in the registry
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:3856
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:1352

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Config.Msi\e572193.rbs

          Filesize

          8KB

          MD5

          84c7ec458626f19cfcf803138511e9a6

          SHA1

          f669df623cec1ea78ad72cab622ccf05e1c488de

          SHA256

          bd741a0991d3033806aca0bbcab0558ae1be1f41218ef286d4207847481c699f

          SHA512

          5e4bd5d9663218db9fa834d9879d0dab42b4bd64b952f39ce43b288b7564104ef923c949ec7804ee5ee4c2c8cb5047d69fd6d769734232bf6c12b37d157baf9c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_505F62B0DA3F9D67D3C9932242CF62F8

          Filesize

          1KB

          MD5

          c68f733ccfaca429d31c880d0996e8ef

          SHA1

          99bbe030df200a3666d7181a1cda12def2fda1a1

          SHA256

          1c041b98d42365b24e260164b17193da840ec7cfce45d2f70fe82f21857eb228

          SHA512

          7153b01159a65cb7e90f36b8342089be75c6bf30a986c7b1cb5d0ef75e3bb3c775bdee59038640dbe72d07c5a809cc69812564a7f18855423f7b822cba84807f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E

          Filesize

          1KB

          MD5

          f5b2c9ec2f95d8c50a90a0303b0c686a

          SHA1

          b4dc0c7f2601c6433791cd0054c11d5f7bba9be1

          SHA256

          4d524fcfed3b09c5be51b886c6609181c87164475e5bb5f2742d6c91f45d854a

          SHA512

          813c5ad87a16b81dc3256080e4e3b21bad4c92b5267eb2857732c5c201c538b09170f6aaaea63d30da046ee8c2bc8c99aa8501d8691597d239ec15dc3a950a76

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_505F62B0DA3F9D67D3C9932242CF62F8

          Filesize

          536B

          MD5

          5d545585a0288e43ec5e3b36456224da

          SHA1

          33bfecad42dc6d75da76c6ceef720d246d4857d9

          SHA256

          098c5d957a05feb25c919b8485934f7e7f96566daaea008b1c01874084a59f0f

          SHA512

          4b6adc32db1eabe7dff2abcd33713f3d4abaf737ce132550ffa7b655c217491817dc9ed87df6c7e684faf6c61fe7085e082235c571dc5e93741315b57ebe267a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E

          Filesize

          536B

          MD5

          b9a18d9301d142bea044458198f26050

          SHA1

          922f6aa233e15e862d6ed6abdae688e012c84d18

          SHA256

          4efaa03c45436421f0e1f64242c0a98b5828f905988108b90a85792f131af7a4

          SHA512

          b527e2f26b5bd18641dce8d8a6b04b24ac754ad39460cd5ddaea996102e88a532497f1401a49715041443192b8552faa963762ff46568bac0a24417c350227db

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\AnalyticsInterface.dll

          Filesize

          994KB

          MD5

          4bff4cc33f8ab15c1ac720b6699865e2

          SHA1

          2696dd32299ef75fec43c4807b56a71c4c277af4

          SHA256

          be31bb68f16d8cc98f46e7257bc49f26ad79c0bb2103e3ceceddd4ca1ac4f590

          SHA512

          07d7b2fcd18da018b81c102495d37eaf1221f8d9829fe483b7523ef0d73e820b038a12f63e37f1a513bc7090cb55fdecddc1adbdbff020c1479967b3df000a87

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\AnalyticsInterface.dll

          Filesize

          994KB

          MD5

          4bff4cc33f8ab15c1ac720b6699865e2

          SHA1

          2696dd32299ef75fec43c4807b56a71c4c277af4

          SHA256

          be31bb68f16d8cc98f46e7257bc49f26ad79c0bb2103e3ceceddd4ca1ac4f590

          SHA512

          07d7b2fcd18da018b81c102495d37eaf1221f8d9829fe483b7523ef0d73e820b038a12f63e37f1a513bc7090cb55fdecddc1adbdbff020c1479967b3df000a87

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\AppProtection.msi

          Filesize

          2.6MB

          MD5

          ba4f121f12d9a5f4fe9549b8fb223fb9

          SHA1

          1a57b2b88b562c8a6bb5bbbd3d7c6f8d0fead652

          SHA256

          05963da283cc8b60d696df09387557fdfcef07782790239ba77582539fd51149

          SHA512

          f3aabc48237c57da099122dac521694f66bec9bb633813a180d31f5fb7c3970c2f843fbae972d023bb4e491204ee720786fe6da41123a57f61eb85852b188d67

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\AuthManager.msi

          Filesize

          4.7MB

          MD5

          d40ea3188d9aeab8548a6efdb1644d99

          SHA1

          ec4f59ad5af288b8459b7c9111de5a37ac775edf

          SHA256

          7670ed36461087f23bebccb7571589d528bad70e42771320eb5767e8ce8406f3

          SHA512

          8f264f11204931a63b5a280c76372042267da91a508c2a16b2ce93377c52ecd9ed6ecb1041bed5978201d92bb98f5f8cf6f7a85975c42e5bad2f7cf3f28c8904

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\BCRClient.msi

          Filesize

          82.2MB

          MD5

          0b68a25d61931b48c39ddd8cdd25f0bf

          SHA1

          870ee395486fabb4b1e577b27c1c84123b1bbd6d

          SHA256

          9046da7406d5be14763f4f90c633a3e0ec24addc98e450ceeddc7410673a94b5

          SHA512

          20c1379f2f0ffc20bd5734262c2fd755507f9c81f81a966b0082a21ea58f104fb452f72a2bb22417cf8ece2c9e806473daa437c586f6c8d68bfbfc04a12cf027

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\CitrixBrandingHelper.dll

          Filesize

          2.0MB

          MD5

          9492de748b5febc6c13b766842bf0a08

          SHA1

          2766bf3beef833de76998455dc08d5867bfbe57a

          SHA256

          05b74d3260f319b746907a4e57fd0e66b1b9b2082ac802830022c642935b0509

          SHA512

          2c102153694d6118d19ef5db5e11effe0dce5e937e4010cc6ad87578ea68776ae41f45d7f3c771a47ebe0dec30b2bd36c2201b8597b60e4a90ad6d3d7b1fe341

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\CitrixBrandingHelper.dll

          Filesize

          2.0MB

          MD5

          9492de748b5febc6c13b766842bf0a08

          SHA1

          2766bf3beef833de76998455dc08d5867bfbe57a

          SHA256

          05b74d3260f319b746907a4e57fd0e66b1b9b2082ac802830022c642935b0509

          SHA512

          2c102153694d6118d19ef5db5e11effe0dce5e937e4010cc6ad87578ea68776ae41f45d7f3c771a47ebe0dec30b2bd36c2201b8597b60e4a90ad6d3d7b1fe341

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\DesktopViewer.msi

          Filesize

          1.9MB

          MD5

          1e875b0b39d5a32c8747f4a44e75e0d7

          SHA1

          20390fdc15d5a988d97b68dec59adca35c2890c7

          SHA256

          b654ba8ae81b73f7900a85e6db1080c7ddb80e30215fbd83c27cd532991cf364

          SHA512

          e56a8e3bbcf8246d68e44a27cfd676d3ff6b3692f5faf94c53e4ca7a15b5beb80ae082dc2e0ea6bb78d95db4cd497b728222b449aa0d7a1bad643aeccd80b073

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\GenericUSB.msi

          Filesize

          3.4MB

          MD5

          5de2025de7b46c7029a35ba8c9eb23ec

          SHA1

          af5a71192041204c501d2ff46b11353dd005ff2a

          SHA256

          36760d3e0de18ef86bd22ccc1bb1ed2205b9b51dffc9353e8e5eec5cce28cd04

          SHA512

          d5544463e15008b5db2487fe5881c1c47c0cbd5260fab5e045b4e2a1761f51f8d0ca3e6cf81e4e1a3c19cbddb61ad4014dbf51f7d47e49743f596ed836312920

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\Global.xml

          Filesize

          5KB

          MD5

          1cd25bfa0d6b1bb98017c3226162333e

          SHA1

          a7384c7d74de7bf4e029b7b12e5b57a20c539af2

          SHA256

          052189ec68e9a55b3ef9ebaf8ea650e6cb53cef30c060d280b3a9173c1143125

          SHA512

          5f80f285e1d2b77a6d89f206d7430ad84c0e1eb41d5c7e0760cd9bfd96d20501a72900c40b5e31c0ed51149b549dd7fea3722695a1d80c9956e51a56784f79d7

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\ICAWebWrapper.msi

          Filesize

          47.8MB

          MD5

          e39b21e7903bb7e67a3943c20229c0ee

          SHA1

          d589ddf09dd5ee228e967e941d9e2d0531c8374a

          SHA256

          5ac240ddd8cf7f3e854635bd901c0a53ddc45447b58b0fcb081bb54ccc542253

          SHA512

          8fd109138ace7f76a72a03abc122b5e053124f2d80e568e6b373d9ddebc4d005a98475d36ee7e64d6247ffa747c992d8ef8c810706d09773a8d026aff0dd408f

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\Localized_en.xml

          Filesize

          6KB

          MD5

          e2d6928e77fd886dac3934f6bdcab475

          SHA1

          543cf787f6ef4de724224986583c224811762be2

          SHA256

          19759c8eddba6f3934dad6578e5dfce3f977e46a892662f9d62cb0fd3138e9f0

          SHA512

          4e58efb08447d848068f0f3fdd51b3aa295e1ed41aeec3e4c3ae54214c34bd22859c820ea644717dffead33f12e74106bb5cf73e3d29a346f722b75c70c0523b

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\PreserveOnUninstall-Install.xml

          Filesize

          410B

          MD5

          0ccee3ae10fd3907bdcd5ea353bb2ce4

          SHA1

          4806e965c942ebe227d8a40a4c745dd4a2cc9f82

          SHA256

          300c43654313761552d6211c3055eef63af6da4215797d80a71e2dd3b5527bb0

          SHA512

          ba4bd102123d8f19cfee11ee43514aec5f66fe1d986c7f6db8d3675d9a5994a38b958bb9be95eee8f2b2d89f802a0eccc0ef969ad548d9ac80b55391eab79613

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\RIInstaller.msi

          Filesize

          9.6MB

          MD5

          e404bb04412d08987005d815e67c4c8c

          SHA1

          62d4d28baae10c9e87bac0cb8bc3a9050ada0772

          SHA256

          025031ebbe79f9af7ce0bf08ccf981a8687b7dcffc4037a6f7c67eb0bd5691c1

          SHA512

          a7808405664b24ea5f4ab86ccdd213539c0c221b5c97e906b4b79bbbed88b3c932ebb083955e88d7de431cef1e78b26df6ae2bda5180ebb43207d3f9e268a04a

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\SSONWrapper.msi

          Filesize

          516KB

          MD5

          82de7afb6b5e3e6ca5475175054d9a22

          SHA1

          095c389b7acd5a98b0176a162c6414626b56e481

          SHA256

          d9216936e1cde487c53a5fea63d78671161622a62442000f1f4c73e0add90ed8

          SHA512

          039d566662f74d59ed7c8168bfcdd985f6a15331bb3a4779ae35a7f14bbbd72d2203d67700baa664033c45d4153f7c7f63ac4545f7ef0b7bc90a6b8ae63da4c8

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\SelfServicePlugin.msi

          Filesize

          13.7MB

          MD5

          b4ee2140db91713506dae48b7b26b3fa

          SHA1

          499f6bf5757e4780fe90c7b3301c92f2febc93f3

          SHA256

          67ba2dfa5f19969b81ae04400703b1c20d594980bc7ba2b368e302450c1f773d

          SHA512

          acbb92189c31fc358fe61cbe6273091370b6c6f26d3fbeed5b7b0bdb660df9989f0c17e794cf0053e36623985e45b7e6b6fecfb1e00644735e28716b66974a25

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpress.exe

          Filesize

          5.9MB

          MD5

          b1fb983c2fbb56c5954cb32f63b81ebe

          SHA1

          dbea158f714d4a8ee525f9c8a3de0c859f9ea1fe

          SHA256

          d5388d1cec333cb1fe008f4226c341a4209b291b8264fd7f8f6c4196257702a9

          SHA512

          6ceeff10a02262a8367249eca3f1b57b247e10745e9ee2b265f1c119e15dbf4441cfc5941125fbb7833eb7a78da1a60465ab1f5addd4f22659987fb73190a122

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpress.exe

          Filesize

          5.9MB

          MD5

          b1fb983c2fbb56c5954cb32f63b81ebe

          SHA1

          dbea158f714d4a8ee525f9c8a3de0c859f9ea1fe

          SHA256

          d5388d1cec333cb1fe008f4226c341a4209b291b8264fd7f8f6c4196257702a9

          SHA512

          6ceeff10a02262a8367249eca3f1b57b247e10745e9ee2b265f1c119e15dbf4441cfc5941125fbb7833eb7a78da1a60465ab1f5addd4f22659987fb73190a122

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpress.exe.config

          Filesize

          211B

          MD5

          045abcea2785ddb4146fae906caa3819

          SHA1

          e26219692a7e7e25681bb5ddc7babc72d6e76b04

          SHA256

          942acf5d5aa4a1413d949c87f9c0519497b0552c9f0170df6f5777c831a7ffc8

          SHA512

          5d72bfe519cd048b29d6988415faf69657382959a8106d7c0899c3d8f575ab393f80a285a3c6b88a0c9e05e1302eae0526d0bef8d408e0545f83eadd6dc81cbd

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpressUI_en.dll

          Filesize

          3.1MB

          MD5

          748674a3f4fb964b774c9df13c10e145

          SHA1

          2e115ca53fabcab37ca12177042e2b89794ee787

          SHA256

          b2a7f96b3c6345b1815e018fdebf122439deda71d715779644fd661a39b370af

          SHA512

          24d4fe341957af2b50de33abbe7c3f2e7fc33ad1507079141f96ae990d35ce74c8640cff274f00e76e839b06ccfaedea30222c44047cd494c2f8f4c7ed46b884

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpressUI_en.dll

          Filesize

          3.1MB

          MD5

          748674a3f4fb964b774c9df13c10e145

          SHA1

          2e115ca53fabcab37ca12177042e2b89794ee787

          SHA256

          b2a7f96b3c6345b1815e018fdebf122439deda71d715779644fd661a39b370af

          SHA512

          24d4fe341957af2b50de33abbe7c3f2e7fc33ad1507079141f96ae990d35ce74c8640cff274f00e76e839b06ccfaedea30222c44047cd494c2f8f4c7ed46b884

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\TrolleyExpressUI_en.dll

          Filesize

          3.1MB

          MD5

          748674a3f4fb964b774c9df13c10e145

          SHA1

          2e115ca53fabcab37ca12177042e2b89794ee787

          SHA256

          b2a7f96b3c6345b1815e018fdebf122439deda71d715779644fd661a39b370af

          SHA512

          24d4fe341957af2b50de33abbe7c3f2e7fc33ad1507079141f96ae990d35ce74c8640cff274f00e76e839b06ccfaedea30222c44047cd494c2f8f4c7ed46b884

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\UtilityCpp.dll

          Filesize

          48KB

          MD5

          6a159a4511565020a725cdb2ed22755c

          SHA1

          3ea8ac65b1787ce006df7f9158646aaaac236459

          SHA256

          0a320d86ccaa9a2f43f8cc7a503eb4121078a84607360c6c4e13e0ce62d805df

          SHA512

          a595b23d879e3bc3cc52379a20182736d02c6bb5568fbd3270ad629d0f2069e2f8068483f550fe8e0ba2727902d563a70ee6cdafccac552bddfd40e852cf3213

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\UtilityCpp.dll

          Filesize

          48KB

          MD5

          6a159a4511565020a725cdb2ed22755c

          SHA1

          3ea8ac65b1787ce006df7f9158646aaaac236459

          SHA256

          0a320d86ccaa9a2f43f8cc7a503eb4121078a84607360c6c4e13e0ce62d805df

          SHA512

          a595b23d879e3bc3cc52379a20182736d02c6bb5568fbd3270ad629d0f2069e2f8068483f550fe8e0ba2727902d563a70ee6cdafccac552bddfd40e852cf3213

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\WebHelper.msi

          Filesize

          1.9MB

          MD5

          edab228a53f5190f6e0aa0c3ce8a0a92

          SHA1

          31aa9125607a7667b21fe6d5016143ff643a0ecd

          SHA256

          36e3bde51d9ad9dae8c6263d88929bbba605fe54789d3fcc8b1e9a7e9cd02799

          SHA512

          6e31ff3b2852934ca75553b3a2d47ae0f66568471d7d2b8bfc635ac9402e17931c7ea8e5f82bafa212cee378a115c0ad13ea3cd6c73124f48e6202904b10dd21

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\WinDockerInstaller.msi

          Filesize

          3.1MB

          MD5

          51b5f0b60468d55834a54c74b6edb3ec

          SHA1

          89d0fcb6ae2d5dc7cc19879ccf1db42a61836ed0

          SHA256

          10b8d857ca5f409d71823068f3faf70954cd778707e70da117385cf080545988

          SHA512

          10a5b91fb70cfbd0c1c5ebc0ec4ae62c2f866154fb23b64566c3179cb37211c6540ab4b400231d94907b4cb81fdd111b3801c08a84e4d998326d9685262d8553

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\headerlogo.bmp

          Filesize

          9KB

          MD5

          d5caff779c4d478676750e9936d4b8c6

          SHA1

          9c70fa0f942156dee25e2c47fb7aae7b1613eb4e

          SHA256

          5af6f987391efcc8204689735be40ec53b6a655c702a4bf0226c484b2afdabb2

          SHA512

          b0e463dad79b2a76ef5003470a7076c335c97dbe063373bba9d416fd7b7be5ca35e271ae0f472000c515e71080a0e0f3dd957a01f379809217716e3867a784f5

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\mini_installer.exe

          Filesize

          70.0MB

          MD5

          208001ac4a66a9a0adfe20b75efcb9bc

          SHA1

          b5b9dfceb404229bbd7cb2716ba131cda7a1fcd9

          SHA256

          8975bfcf30361aa11c1bf152cf3c7f091a060884a868b1ab05e95216a3982819

          SHA512

          3d2fbc3553427ead6dfab47bf02ee6dabacd3da18dfeca6e66b825109da6230b1e7f5c6efd824cb31b1a30f89b4faa7c1a6bb47c4ca2a8faf10ee068d45cc317

        • C:\Users\Admin\AppData\Local\Temp\Ctx-B230B2E1-D632-43F9-B3E0-7AF0CF81AD13\Extract\sidebarbackground.bmp

          Filesize

          53KB

          MD5

          12066b3231497c8a718fbd935c6ce73c

          SHA1

          289a97128c559a95b1a2ce5a5bbe6d9535653fff

          SHA256

          d6b627a2f446f5cd0765c82b1fd2e417e36e1f82c1a57bcb3ca61a82f8bcf74c

          SHA512

          3f721bf423574a48a820fcaa66545169b6dd648b32557750cd0cf99185d6871f84bdc2350a0901fda9b1322a36aaf560eab4f41aec9d3ee3251da949de9293ff

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\CitrixWorkspaceApp.exe

          Filesize

          269.4MB

          MD5

          9fc9236fd9fc3fede8a6b2c64965696b

          SHA1

          0b090e64f788cd5ebf1a5afdd402d533facf2415

          SHA256

          046fc29661664bbc1e8c560c76bca11ef2386b0537ebb4369799f92e81e05dc2

          SHA512

          7d1b435a7d57c91ad766f8cca55545c7f2decf13427bbbaf21eb23ae498791ca469a1739419b1c8e4774e1c0b700b8257ef57ef14bd6f95db22eb63c3ef24d1b

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\CitrixWorkspaceApp.exe

          Filesize

          269.4MB

          MD5

          9fc9236fd9fc3fede8a6b2c64965696b

          SHA1

          0b090e64f788cd5ebf1a5afdd402d533facf2415

          SHA256

          046fc29661664bbc1e8c560c76bca11ef2386b0537ebb4369799f92e81e05dc2

          SHA512

          7d1b435a7d57c91ad766f8cca55545c7f2decf13427bbbaf21eb23ae498791ca469a1739419b1c8e4774e1c0b700b8257ef57ef14bd6f95db22eb63c3ef24d1b

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\citr.ps1

          Filesize

          2.2MB

          MD5

          6f255f7dfc19b858d78285ea03ec8f1e

          SHA1

          4e03cfe945f403360d560f402cfeec8a4da51017

          SHA256

          23fab0dc1bdc6e0cfa3e3365b286d03382c495e7a5ccc9f9a5a01bbf86bc0b3a

          SHA512

          ec66c8ec98a9872dff89abfbe06057cc6dc9ce1199be021ef32201dcfe87e473cfe69c5db7fa61f6d09b19cef541af03344532833e37faeb2a3989c8bffd291a

        • C:\Users\Admin\AppData\Local\Temp\RES4249.tmp

          Filesize

          1KB

          MD5

          16fc589854aafb19c59f07a2d268910c

          SHA1

          5bdf7cbbf54b210adb1ea164267e7898995cf38f

          SHA256

          18e7f654a7a8d58558c0bd40db5e724b9300439d060027121e65bb159aaee118

          SHA512

          ab72eea25f540fd52e12a21c1aebf0a56f32f54f1752d59903a39882b04ed4e19a3fbfad3bc01fc2129df7514a818ded5b0c45756b699ccafa9d051c973f7b84

        • C:\Users\Admin\AppData\Local\Temp\RES9599.tmp

          Filesize

          1KB

          MD5

          2d34a7a6d1c29bc2c6e5f83675fc03c1

          SHA1

          8295076ab8350c10bd9e5eeb04dedc8a5bfc48ee

          SHA256

          7769d4695e097a43925f8d61f2f6632d1de82fdebb369be0189444da48773e53

          SHA512

          9f2450e2037a6b2d2049cadfd74ebc1c5f5d84e278c3515850bf0bd4e3d4031796a7d499a65f25d8e234bc51dbc70753f78cd92783b705df7bdff30b30673b7a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2pxeutbk.emg.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\l0zjzp03\l0zjzp03.dll

          Filesize

          3KB

          MD5

          60006c3fbacce6ccde40c6ef9642437a

          SHA1

          a954ede827a37ae7ba62a8399c62195645160eaf

          SHA256

          50e219318612b2b3a6ef576200f554bc6fb2e159cfa5da18fe5c761b7efbb898

          SHA512

          9dbcd365e53b7fe3051932b7f77a9eb0bfa941056e67570a6a546659725edc936274a5d49ab8b73126baf650b7bd42ef3b7304a35b9b75f5c64d0234111cc3e9

        • C:\Users\Admin\AppData\Local\Temp\xsq10tk2\xsq10tk2.dll

          Filesize

          3KB

          MD5

          4237bbada2387ebcd039a873b0af3997

          SHA1

          7841a4fc3a23c50f827badafc1411c8732398195

          SHA256

          d077951e28c29c4e838db7704a1fc3c4cb2e535c937ba46f46cd33563c40c139

          SHA512

          0745520efb25b528d3d4883030c4ca1312a8cfc84bbae6b2b1468e7401b9a817de6649f88630efe5bbe3429c83809d6d1084372178bfe7073f6ba89851aba1ff

        • C:\Windows\Installer\e572192.msi

          Filesize

          270.5MB

          MD5

          522c0b0d445c62cdeb0a80bcce645d57

          SHA1

          5dad52c67d114f7a3a5a1e7ae5b15b581054d468

          SHA256

          957639998125a31c998b0104dba7f463d0659716a0a5b62fcc82eb28a0c0477b

          SHA512

          97da31389ca0986c5f63244573ad0edd6c83feb7e9c44557acfb51832db308c6165cdd390d1555ee8dec941cc0cb896fa1ccc59cbf7b9de9610003f0bd2e8a48

        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

          Filesize

          23.0MB

          MD5

          61224b74dba80bee58986325e673b16d

          SHA1

          136d00a97e515e073025d71efd784be4ebdce588

          SHA256

          9630ff499d82b450a200f74c3b26f207586bac8f179162082251b34390f4a7e4

          SHA512

          e01dc54991b8866cfb4ce131641ac5acca6861b7ebf08c8c7a604f2e9d9077eb6312d8eb065d470e61b5b89803860aefaca12855c3e646336dda162ffa892f29

        • \??\Volume{c9ab6598-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{99891eca-833d-44f4-a1a3-dc97d641198c}_OnDiskSnapshotProp

          Filesize

          5KB

          MD5

          910108c8b8f270683db6b1410b844d31

          SHA1

          5385e5c3fb8c82b5d176de71d06a16a96391dfc0

          SHA256

          72f4b3e036632bb367c3b9dbb13e637fd3214689345a1c8dfbf6d6817b77bbb1

          SHA512

          1fe34db2940ea12b72ce24db819d863247f0eba493df1d3d4e3063228375b63640e8d66d2af8d6079449ecdd931ff3ec4e16d8bd52803fcecbde38d4bd42e8d0

        • \??\c:\Users\Admin\AppData\Local\Temp\l0zjzp03\CSC4E325A6225A4AE695F61395C4C430F4.TMP

          Filesize

          652B

          MD5

          bac0b61f16a000d60787fa464e274de9

          SHA1

          4e136ffca800279bdca986d3f8f5b7acd82f9a75

          SHA256

          d7c03c106dd130a03fd50959bf11879ef55ee0992fc2fb5c40f0c29c60ce6dd6

          SHA512

          63e8366a480f634257f454ada930b151766aed14a49c578b95e405a73f9da105763df96a710c7abf4dc41929e279633b9a69ac4b406fc8ed393df03ac2b54e36

        • \??\c:\Users\Admin\AppData\Local\Temp\l0zjzp03\l0zjzp03.0.cs

          Filesize

          582B

          MD5

          2bb8d0ee93aeae61a09adf4db6f29c1c

          SHA1

          8da3034bb8f84ea2522e276b492b2797b5db30ca

          SHA256

          68d44e3c373d2aec9dacf51326cbfebcba76c1c1a56545e5e1cbf58b44a9f817

          SHA512

          b3ec6841a9541e96a671a7d81378293567972541d9cdfc3137b478d9b4d3cccd4b5f536d0f059ee9c12fe9ba86bca62b795139a5215843465cb751e0ade95677

        • \??\c:\Users\Admin\AppData\Local\Temp\l0zjzp03\l0zjzp03.cmdline

          Filesize

          369B

          MD5

          4b303b2dde8794f6b7ddabe97ace434c

          SHA1

          f976f310952378c6c36eab4cf5da8bbcff30e90b

          SHA256

          f71b1fc6cde754853a0a77684e2e68933159ecccfddf9570487d294aed10dd1b

          SHA512

          01dacfa83545ddc2842698d92d11f286e6dc81c7d62d0e63093875a13a1229cf9744d169e39dd10c126096fd068dc3bcde96e4f55fbedf6c4a999275f8685a42

        • \??\c:\Users\Admin\AppData\Local\Temp\xsq10tk2\CSC2CFCBA572EA445F39E7DF7B9320AE73.TMP

          Filesize

          652B

          MD5

          afd9f6534988a61a662e265c90fc334c

          SHA1

          f4b04b0770ca098f20c0a1d88caf86d612080056

          SHA256

          71fe278723c6504fa46e0c3959a6a6412b175070b9a006a49e440232df4aedc0

          SHA512

          da8ea3dd9940a6ac5c1d17fbc86f107b9de641ed85fbda88a39c45bd603b116551a56aaae03bdd5b3c4eb7e6979a7ef11e8e02ec8fa7d665630d1859cdf40915

        • \??\c:\Users\Admin\AppData\Local\Temp\xsq10tk2\xsq10tk2.0.cs

          Filesize

          203B

          MD5

          b611be9282deb44eed731f72bcbb2b82

          SHA1

          cc1d606d853bbabd5fef87255356a0d54381c289

          SHA256

          ee09fdd61a05266e4e09f418fc6a452f1205d9f29afba6b8a1579333dc3ff3b6

          SHA512

          63b5ad7b65fd4866fb8841e4eee567e4f1e7888bb9fda8dd5c8dca3461d084d3f80ce920ae321609e4ff32ba13a55b7320282ce7201bb74a793d4700240360a4

        • \??\c:\Users\Admin\AppData\Local\Temp\xsq10tk2\xsq10tk2.cmdline

          Filesize

          369B

          MD5

          25f10304f5ddd5b94e13500a3794745e

          SHA1

          e32ef6190cbbeac832017d686ce679623916fe55

          SHA256

          a4b428491e4d31709c6f94cb68447fcde2dff5093f88609bf414d8c7f140baec

          SHA512

          b84b40fd17d78d2c4dd54473819a0d3bf479875e691941885cb09cb8c83b62eea29eea7d4ce6850de78bc4f82d298c629c37c208b42b6f0803603d9427538d8d

        • memory/3604-331-0x000001D05B210000-0x000001D05B220000-memory.dmp

          Filesize

          64KB

        • memory/3604-384-0x000001D05B210000-0x000001D05B220000-memory.dmp

          Filesize

          64KB

        • memory/3604-171-0x000001D05B210000-0x000001D05B220000-memory.dmp

          Filesize

          64KB

        • memory/3604-338-0x000001D05B210000-0x000001D05B220000-memory.dmp

          Filesize

          64KB

        • memory/3604-333-0x000001D05B210000-0x000001D05B220000-memory.dmp

          Filesize

          64KB

        • memory/3604-173-0x000001D05B210000-0x000001D05B220000-memory.dmp

          Filesize

          64KB

        • memory/3604-164-0x000001D05BBD0000-0x000001D05BBF2000-memory.dmp

          Filesize

          136KB

        • memory/3604-172-0x000001D05B210000-0x000001D05B220000-memory.dmp

          Filesize

          64KB

        • memory/3604-385-0x000001D05BE80000-0x000001D05BFF4000-memory.dmp

          Filesize

          1.5MB

        • memory/3604-391-0x000001D05C000000-0x000001D05C174000-memory.dmp

          Filesize

          1.5MB

        • memory/3604-392-0x00007FFA99230000-0x00007FFA99231000-memory.dmp

          Filesize

          4KB

        • memory/3604-393-0x000001D05C000000-0x000001D05C174000-memory.dmp

          Filesize

          1.5MB

        • memory/3604-394-0x000001D05C000000-0x000001D05C174000-memory.dmp

          Filesize

          1.5MB

        • memory/3604-396-0x000001D05C000000-0x000001D05C0BE000-memory.dmp

          Filesize

          760KB