Analysis
-
max time kernel
208s -
max time network
1718s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-03-2024 19:10
Static task
static1
Behavioral task
behavioral1
Sample
NursultanCrack.rar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NursultanCrack.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
assest.rar
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
assest.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
minecraft.jar
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
minecraft.jar
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
start.exe
Resource
win7-20240221-en
General
-
Target
start.exe
-
Size
192KB
-
MD5
066f7f594bf6f254748bc19562dd1bc3
-
SHA1
313883f4a7fbfc3c60b153492aeefb927c5d5694
-
SHA256
9398c6385a5246fe4b86b0f247ddb8a93a9c326389dabef1b96bd65af09b360e
-
SHA512
04f0c82938dee7a790876ab39282c36eda0c6de11a337d93f728c07be6ff5997605c6a9bba886b94091c313795ee19bf96d65ca9ac1e1d62eeab7acd33b6afca
-
SSDEEP
6144:i0mlbUZ0lzEhoPkoaHOw4D/dB8H2HSZRw5:0aCESPkpHNi/bX
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1218605453374914620/OdDYjKWd2x_sgrT_0JmzryiFvoGTz03pvb7F84neOCAte6YtS3TcUiq7-D1K38B9s0T8
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral7/files/0x000a0000000143fa-3.dat family_umbral behavioral7/memory/2472-17-0x00000000002B0000-0x00000000002F0000-memory.dmp family_umbral -
Drops file in Drivers directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts NursultanStart.exe File opened for modification C:\Windows\System32\drivers\etc\hosts NursultanStart.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found -
Executes dropped EXE 64 IoCs
pid Process 2176 NursultanStart.exe 2944 start.exe 2472 NursultanStart.exe 2576 start.exe 2496 start.exe 2724 NursultanStart.exe 2528 start.exe 2900 NursultanStart.exe 2504 start.exe 2384 NursultanStart.exe 2404 start.exe 2372 NursultanStart.exe 2972 start.exe 2804 NursultanStart.exe 632 start.exe 1852 NursultanStart.exe 1240 start.exe 888 NursultanStart.exe 1592 start.exe 2660 NursultanStart.exe 2152 start.exe 2248 NursultanStart.exe 2144 NursultanStart.exe 1580 start.exe 1648 NursultanStart.exe 780 start.exe 2040 start.exe 2044 NursultanStart.exe 2796 NursultanStart.exe 2912 start.exe 2200 NursultanStart.exe 1860 start.exe 1720 NursultanStart.exe 1916 start.exe 1952 NursultanStart.exe 3036 start.exe 1068 NursultanStart.exe 1576 start.exe 2340 NursultanStart.exe 1788 start.exe 656 NursultanStart.exe 2308 start.exe 3056 start.exe 2864 start.exe 2932 NursultanStart.exe 2952 start.exe 356 start.exe 552 start.exe 1312 start.exe 1108 NursultanStart.exe 3060 NursultanStart.exe 2236 start.exe 496 NursultanStart.exe 1496 NursultanStart.exe 952 NursultanStart.exe 936 NursultanStart.exe 804 NursultanStart.exe 772 start.exe 1080 start.exe 920 NursultanStart.exe 1904 NursultanStart.exe 1932 start.exe 992 NursultanStart.exe 2692 start.exe -
Loads dropped DLL 64 IoCs
pid Process 1040 start.exe 1040 start.exe 2944 start.exe 2944 start.exe 2576 start.exe 2576 start.exe 2496 start.exe 2496 start.exe 2528 start.exe 2528 start.exe 2504 start.exe 2504 start.exe 2404 start.exe 2404 start.exe 2972 start.exe 2972 start.exe 632 start.exe 632 start.exe 1240 start.exe 1240 start.exe 1592 start.exe 1592 start.exe 2152 start.exe 2152 start.exe 1580 start.exe 1580 start.exe 780 start.exe 780 start.exe 2040 start.exe 2040 start.exe 2912 start.exe 2912 start.exe 1860 start.exe 1860 start.exe 1916 start.exe 1916 start.exe 3036 start.exe 3036 start.exe 1576 start.exe 1576 start.exe 1788 start.exe 1788 start.exe 2308 start.exe 2308 start.exe 3056 start.exe 3056 start.exe 2864 start.exe 2864 start.exe 2952 start.exe 2952 start.exe 356 start.exe 356 start.exe 552 start.exe 552 start.exe 1312 start.exe 1312 start.exe 2236 start.exe 2236 start.exe 772 start.exe 772 start.exe 1080 start.exe 1080 start.exe 1932 start.exe 1932 start.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 28 IoCs
flow ioc 32 discord.com 69 discord.com 76 discord.com 63 discord.com 82 discord.com 12 discord.com 19 discord.com 51 discord.com 70 discord.com 87 discord.com 44 discord.com 81 discord.com 7 discord.com 33 discord.com 38 discord.com 64 discord.com 75 discord.com 18 discord.com 45 discord.com 57 discord.com 39 discord.com 88 discord.com 25 discord.com 26 discord.com 50 discord.com 6 discord.com 13 discord.com 56 discord.com -
Looks up external IP address via web service 14 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 48 ip-api.com 54 ip-api.com 85 ip-api.com 36 ip-api.com 61 ip-api.com 73 ip-api.com 16 ip-api.com 10 ip-api.com 67 ip-api.com 79 ip-api.com 4 ip-api.com 30 ip-api.com 42 ip-api.com 23 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 14 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3384 wmic.exe 480 Process not Found 1352 Process not Found 3596 Process not Found 3108 wmic.exe 2964 Process not Found 3688 Process not Found 1216 Process not Found 3416 Process not Found 2696 Process not Found 3972 Process not Found 3032 Process not Found 3660 Process not Found 1080 Process not Found -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2688 powershell.exe 544 powershell.exe 3684 powershell.exe 1000 powershell.exe 1960 powershell.exe 2536 powershell.exe 892 powershell.exe 3340 powershell.exe 3636 powershell.exe 3940 powershell.exe 3940 Process not Found 3400 Process not Found 3216 Process not Found 1488 Process not Found 2308 Process not Found 2168 Process not Found 2116 Process not Found 2636 Process not Found 1448 Process not Found 3952 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2724 NursultanStart.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe Token: 33 3248 wmic.exe Token: 34 3248 wmic.exe Token: 35 3248 wmic.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe Token: 33 3248 wmic.exe Token: 34 3248 wmic.exe Token: 35 3248 wmic.exe Token: SeIncreaseQuotaPrivilege 3832 wmic.exe Token: SeSecurityPrivilege 3832 wmic.exe Token: SeTakeOwnershipPrivilege 3832 wmic.exe Token: SeLoadDriverPrivilege 3832 wmic.exe Token: SeSystemProfilePrivilege 3832 wmic.exe Token: SeSystemtimePrivilege 3832 wmic.exe Token: SeProfSingleProcessPrivilege 3832 wmic.exe Token: SeIncBasePriorityPrivilege 3832 wmic.exe Token: SeCreatePagefilePrivilege 3832 wmic.exe Token: SeBackupPrivilege 3832 wmic.exe Token: SeRestorePrivilege 3832 wmic.exe Token: SeShutdownPrivilege 3832 wmic.exe Token: SeDebugPrivilege 3832 wmic.exe Token: SeSystemEnvironmentPrivilege 3832 wmic.exe Token: SeRemoteShutdownPrivilege 3832 wmic.exe Token: SeUndockPrivilege 3832 wmic.exe Token: SeManageVolumePrivilege 3832 wmic.exe Token: 33 3832 wmic.exe Token: 34 3832 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1040 wrote to memory of 2176 1040 start.exe 28 PID 1040 wrote to memory of 2176 1040 start.exe 28 PID 1040 wrote to memory of 2176 1040 start.exe 28 PID 1040 wrote to memory of 2176 1040 start.exe 28 PID 1040 wrote to memory of 2944 1040 start.exe 29 PID 1040 wrote to memory of 2944 1040 start.exe 29 PID 1040 wrote to memory of 2944 1040 start.exe 29 PID 1040 wrote to memory of 2944 1040 start.exe 29 PID 2944 wrote to memory of 2472 2944 start.exe 30 PID 2944 wrote to memory of 2472 2944 start.exe 30 PID 2944 wrote to memory of 2472 2944 start.exe 30 PID 2944 wrote to memory of 2472 2944 start.exe 30 PID 2944 wrote to memory of 2576 2944 start.exe 31 PID 2944 wrote to memory of 2576 2944 start.exe 31 PID 2944 wrote to memory of 2576 2944 start.exe 31 PID 2944 wrote to memory of 2576 2944 start.exe 31 PID 2576 wrote to memory of 2724 2576 start.exe 32 PID 2576 wrote to memory of 2724 2576 start.exe 32 PID 2576 wrote to memory of 2724 2576 start.exe 32 PID 2576 wrote to memory of 2724 2576 start.exe 32 PID 2576 wrote to memory of 2496 2576 start.exe 278 PID 2576 wrote to memory of 2496 2576 start.exe 278 PID 2576 wrote to memory of 2496 2576 start.exe 278 PID 2576 wrote to memory of 2496 2576 start.exe 278 PID 2496 wrote to memory of 2900 2496 start.exe 34 PID 2496 wrote to memory of 2900 2496 start.exe 34 PID 2496 wrote to memory of 2900 2496 start.exe 34 PID 2496 wrote to memory of 2900 2496 start.exe 34 PID 2496 wrote to memory of 2528 2496 start.exe 109 PID 2496 wrote to memory of 2528 2496 start.exe 109 PID 2496 wrote to memory of 2528 2496 start.exe 109 PID 2496 wrote to memory of 2528 2496 start.exe 109 PID 2528 wrote to memory of 2384 2528 start.exe 36 PID 2528 wrote to memory of 2384 2528 start.exe 36 PID 2528 wrote to memory of 2384 2528 start.exe 36 PID 2528 wrote to memory of 2384 2528 start.exe 36 PID 2528 wrote to memory of 2504 2528 start.exe 112 PID 2528 wrote to memory of 2504 2528 start.exe 112 PID 2528 wrote to memory of 2504 2528 start.exe 112 PID 2528 wrote to memory of 2504 2528 start.exe 112 PID 2504 wrote to memory of 2372 2504 start.exe 311 PID 2504 wrote to memory of 2372 2504 start.exe 311 PID 2504 wrote to memory of 2372 2504 start.exe 311 PID 2504 wrote to memory of 2372 2504 start.exe 311 PID 2504 wrote to memory of 2404 2504 start.exe 39 PID 2504 wrote to memory of 2404 2504 start.exe 39 PID 2504 wrote to memory of 2404 2504 start.exe 39 PID 2504 wrote to memory of 2404 2504 start.exe 39 PID 2404 wrote to memory of 2804 2404 start.exe 145 PID 2404 wrote to memory of 2804 2404 start.exe 145 PID 2404 wrote to memory of 2804 2404 start.exe 145 PID 2404 wrote to memory of 2804 2404 start.exe 145 PID 2404 wrote to memory of 2972 2404 start.exe 41 PID 2404 wrote to memory of 2972 2404 start.exe 41 PID 2404 wrote to memory of 2972 2404 start.exe 41 PID 2404 wrote to memory of 2972 2404 start.exe 41 PID 2972 wrote to memory of 1852 2972 start.exe 42 PID 2972 wrote to memory of 1852 2972 start.exe 42 PID 2972 wrote to memory of 1852 2972 start.exe 42 PID 2972 wrote to memory of 1852 2972 start.exe 42 PID 2972 wrote to memory of 632 2972 start.exe 299 PID 2972 wrote to memory of 632 2972 start.exe 299 PID 2972 wrote to memory of 632 2972 start.exe 299 PID 2972 wrote to memory of 632 2972 start.exe 299
Processes
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"2⤵
- Executes dropped EXE
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"3⤵
- Executes dropped EXE
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 25⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name5⤵
- Detects videocard installed
PID:3384
-
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"5⤵
- Executes dropped EXE
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"6⤵
- Executes dropped EXE
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"7⤵
- Executes dropped EXE
PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"8⤵
- Executes dropped EXE
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"9⤵
- Executes dropped EXE
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
PID:632 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"10⤵
- Executes dropped EXE
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"11⤵
- Executes dropped EXE
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"12⤵
- Executes dropped EXE
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"13⤵
- Executes dropped EXE
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"13⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"14⤵
- Executes dropped EXE
PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:780 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"15⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"16⤵
- Executes dropped EXE
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"17⤵
- Executes dropped EXE
PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"18⤵
- Executes dropped EXE
PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"18⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"19⤵
- Executes dropped EXE
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"19⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"20⤵
- Executes dropped EXE
PID:1068
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"20⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"21⤵
- Executes dropped EXE
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"21⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"22⤵
- Executes dropped EXE
PID:656
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"23⤵
- Executes dropped EXE
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"24⤵
- Executes dropped EXE
PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"25⤵
- Executes dropped EXE
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"26⤵
- Executes dropped EXE
PID:496
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:356 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"27⤵
- Executes dropped EXE
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"27⤵
- Executes dropped EXE
- Loads dropped DLL
PID:552 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"28⤵
- Executes dropped EXE
PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"28⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"29⤵
- Executes dropped EXE
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"29⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"30⤵
- Executes dropped EXE
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"30⤵
- Executes dropped EXE
- Loads dropped DLL
PID:772 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"31⤵
- Executes dropped EXE
PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"31⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"32⤵
- Executes dropped EXE
PID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"32⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"33⤵
- Executes dropped EXE
PID:992
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"33⤵
- Executes dropped EXE
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"34⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"34⤵PID:1540
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"35⤵PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"35⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"36⤵PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"36⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"37⤵PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"37⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"38⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"38⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"39⤵PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"39⤵PID:2632
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"40⤵PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"40⤵PID:2624
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"41⤵PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"41⤵PID:2684
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"42⤵PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"42⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"43⤵PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"43⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"44⤵PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"44⤵PID:2420
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"45⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"45⤵PID:2132
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"46⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"46⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"47⤵PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"47⤵PID:2616
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"48⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"48⤵PID:2600
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"49⤵PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"49⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"50⤵PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"50⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"51⤵PID:300
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"51⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"52⤵PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"52⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"53⤵PID:296
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"53⤵PID:780
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"54⤵PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"54⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"55⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"55⤵PID:2216
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"56⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"56⤵PID:2596
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"57⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"57⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"58⤵PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"58⤵PID:2336
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"59⤵PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"59⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"60⤵PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"60⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"61⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"61⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"62⤵PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"62⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"63⤵PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"63⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"64⤵PID:712
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"64⤵PID:3052
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"65⤵PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"65⤵PID:2516
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"66⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"66⤵PID:2172
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"67⤵PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"67⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"68⤵PID:908
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"68⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"69⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"69⤵PID:2748
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"70⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"70⤵PID:2004
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"71⤵PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"71⤵PID:324
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"72⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"72⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"73⤵PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"73⤵PID:2764
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"74⤵PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"74⤵PID:2708
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"75⤵PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"75⤵PID:2492
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"76⤵PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"76⤵PID:2548
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"77⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"77⤵PID:2420
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"78⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"78⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"79⤵PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"79⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"80⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"80⤵PID:2936
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"81⤵PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"81⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"82⤵PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"82⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"83⤵PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"83⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"84⤵PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"84⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"85⤵PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"85⤵PID:2216
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"86⤵PID:304
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"86⤵PID:2156
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"87⤵PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"87⤵PID:2744
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"88⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"88⤵PID:1660
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"89⤵PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"89⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"90⤵PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"90⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"91⤵PID:1880
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"91⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"92⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"92⤵PID:1648
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"93⤵PID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"93⤵PID:308
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"94⤵PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"94⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"95⤵PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"95⤵PID:3224
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"96⤵PID:3280
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"96⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"97⤵PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"97⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"98⤵PID:3364
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"98⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"99⤵PID:3396
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"99⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"100⤵PID:3428
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"100⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"101⤵PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"101⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"102⤵PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"102⤵PID:3592
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"103⤵PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"103⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"104⤵PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"104⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"105⤵PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"105⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"106⤵PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"106⤵PID:3760
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"107⤵PID:3784
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"107⤵PID:3792
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"108⤵PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"108⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"109⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"109⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"110⤵PID:4020
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"110⤵PID:4032
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"111⤵PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"111⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"112⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"112⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"113⤵PID:1896
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"113⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"114⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"114⤵PID:3024
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"115⤵PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"115⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"116⤵PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"116⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"117⤵PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"117⤵PID:1864
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"118⤵PID:2148
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"118⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"119⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"119⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"120⤵PID:304
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"120⤵PID:1308
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"121⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"121⤵PID:2632
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"122⤵PID:352
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-