Analysis
-
max time kernel
961s -
max time network
961s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 19:10
Static task
static1
Behavioral task
behavioral1
Sample
NursultanCrack.rar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NursultanCrack.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
assest.rar
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
assest.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
minecraft.jar
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
minecraft.jar
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
start.exe
Resource
win7-20240221-en
General
-
Target
start.exe
-
Size
192KB
-
MD5
066f7f594bf6f254748bc19562dd1bc3
-
SHA1
313883f4a7fbfc3c60b153492aeefb927c5d5694
-
SHA256
9398c6385a5246fe4b86b0f247ddb8a93a9c326389dabef1b96bd65af09b360e
-
SHA512
04f0c82938dee7a790876ab39282c36eda0c6de11a337d93f728c07be6ff5997605c6a9bba886b94091c313795ee19bf96d65ca9ac1e1d62eeab7acd33b6afca
-
SSDEEP
6144:i0mlbUZ0lzEhoPkoaHOw4D/dB8H2HSZRw5:0aCESPkpHNi/bX
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1218605453374914620/OdDYjKWd2x_sgrT_0JmzryiFvoGTz03pvb7F84neOCAte6YtS3TcUiq7-D1K38B9s0T8
Signatures
-
Detect Umbral payload 6 IoCs
resource yara_rule behavioral8/files/0x000300000001e9a0-4.dat family_umbral behavioral8/memory/228-13-0x00000185A8480000-0x00000185A84C0000-memory.dmp family_umbral behavioral8/files/0x000300000001e9a0-54.dat family_umbral behavioral8/memory/4052-78-0x00007FFAAE820000-0x00007FFAAF2E1000-memory.dmp family_umbral behavioral8/memory/4016-92-0x00007FFAAE820000-0x00007FFAAF2E1000-memory.dmp family_umbral behavioral8/files/0x000300000001e9a0-191.dat family_umbral -
Blocklisted process makes network request 4 IoCs
flow pid Process 149 3964 Process not Found 221 1248 Process not Found 223 1248 Process not Found 225 1248 Process not Found -
Drops file in Drivers directory 51 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts NursultanStart.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts NursultanStart.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts NursultanStart.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts NursultanStart.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found File opened for modification C:\Windows\System32\drivers\etc\hosts Process not Found -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Process not Found -
Executes dropped EXE 64 IoCs
pid Process 228 NursultanStart.exe 4784 start.exe 4052 NursultanStart.exe 3776 start.exe 4412 NursultanStart.exe 4600 start.exe 5112 NursultanStart.exe 5068 start.exe 4016 NursultanStart.exe 4168 start.exe 752 NursultanStart.exe 1632 start.exe 724 NursultanStart.exe 3524 start.exe 4896 start.exe 2908 NursultanStart.exe 3536 NursultanStart.exe 4292 start.exe 3984 NursultanStart.exe 5076 start.exe 548 NursultanStart.exe 4060 start.exe 4940 NursultanStart.exe 1332 start.exe 3120 NursultanStart.exe 4672 start.exe 3356 NursultanStart.exe 4764 start.exe 1632 NursultanStart.exe 3796 start.exe 4088 NursultanStart.exe 2192 start.exe 2988 NursultanStart.exe 1044 start.exe 1868 NursultanStart.exe 1608 start.exe 1040 NursultanStart.exe 2976 start.exe 3084 NursultanStart.exe 4272 start.exe 4220 NursultanStart.exe 2892 start.exe 1784 NursultanStart.exe 3908 start.exe 4608 NursultanStart.exe 4708 start.exe 3012 NursultanStart.exe 3356 start.exe 1800 NursultanStart.exe 4036 start.exe 3420 NursultanStart.exe 1856 start.exe 4968 NursultanStart.exe 1044 start.exe 4692 NursultanStart.exe 1532 start.exe 4680 NursultanStart.exe 2972 start.exe 4220 NursultanStart.exe 2620 start.exe 3172 NursultanStart.exe 3852 start.exe 4380 NursultanStart.exe 1800 start.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 44 discord.com 98 discord.com 152 discord.com 164 discord.com 206 discord.com 207 discord.com 170 discord.com 279 discord.com 378 discord.com 116 discord.com 214 discord.com 321 discord.com 244 discord.com 285 discord.com 286 discord.com 333 discord.com 366 discord.com 232 discord.com 255 discord.com 360 discord.com 373 discord.com 105 discord.com 158 discord.com 339 discord.com 355 discord.com 194 discord.com 213 discord.com 243 discord.com 346 discord.com 43 discord.com 129 discord.com 327 discord.com 367 discord.com 390 discord.com 104 discord.com 115 discord.com 280 discord.com 140 discord.com 261 discord.com 340 discord.com 384 discord.com 122 discord.com 256 discord.com 267 discord.com 322 discord.com 128 discord.com 218 discord.com 238 discord.com 385 discord.com 200 discord.com 315 discord.com 328 discord.com 183 discord.com 219 discord.com 291 discord.com 225 discord.com 372 discord.com 134 discord.com 146 discord.com 159 discord.com 297 discord.com 24 discord.com 77 discord.com 88 discord.com -
Looks up external IP address via web service 49 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 144 ip-api.com 337 ip-api.com 192 ip-api.com 211 ip-api.com 235 ip-api.com 247 ip-api.com 271 ip-api.com 295 ip-api.com 178 ip-api.com 364 ip-api.com 376 ip-api.com 93 ip-api.com 283 ip-api.com 86 ip-api.com 204 ip-api.com 241 ip-api.com 277 ip-api.com 370 ip-api.com 289 ip-api.com 319 ip-api.com 156 ip-api.com 222 ip-api.com 253 ip-api.com 265 ip-api.com 102 ip-api.com 168 ip-api.com 150 ip-api.com 186 ip-api.com 388 ip-api.com 75 ip-api.com 113 ip-api.com 126 ip-api.com 162 ip-api.com 301 ip-api.com 353 ip-api.com 120 ip-api.com 132 ip-api.com 358 ip-api.com 307 ip-api.com 325 ip-api.com 30 ip-api.com 138 ip-api.com 259 ip-api.com 313 ip-api.com 343 ip-api.com 198 ip-api.com 229 ip-api.com 331 ip-api.com 382 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 50 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1688 Process not Found 4304 Process not Found 2268 Process not Found 216 Process not Found 432 Process not Found 3180 Process not Found 3204 Process not Found 2644 Process not Found 4816 Process not Found 4924 Process not Found 4240 Process not Found 4828 Process not Found 3476 Process not Found 2600 Process not Found 3488 wmic.exe 3180 Process not Found 3640 Process not Found 5052 Process not Found 4884 Process not Found 1268 Process not Found 840 Process not Found 5088 Process not Found 848 Process not Found 3732 Process not Found 468 Process not Found 3412 Process not Found 1100 Process not Found 2476 Process not Found 5076 Process not Found 2980 wmic.exe 1688 Process not Found 4188 Process not Found 3636 Process not Found 4424 Process not Found 2988 wmic.exe 1324 Process not Found 1144 Process not Found 4856 Process not Found 3452 Process not Found 1620 Process not Found 3500 Process not Found 544 Process not Found 3624 Process not Found 2436 Process not Found 1744 Process not Found 3236 Process not Found 2416 Process not Found 4612 Process not Found 1140 Process not Found 2880 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 396 powershell.exe 396 powershell.exe 2228 powershell.exe 2228 powershell.exe 5036 powershell.exe 5036 powershell.exe 3504 powershell.exe 3504 powershell.exe 3504 powershell.exe 760 powershell.exe 760 powershell.exe 760 powershell.exe 3376 powershell.exe 3376 powershell.exe 3376 powershell.exe 4360 powershell.exe 4360 powershell.exe 4360 powershell.exe 4844 powershell.exe 4844 powershell.exe 4844 powershell.exe 1484 powershell.exe 1484 powershell.exe 1484 powershell.exe 3880 powershell.exe 3880 powershell.exe 3880 powershell.exe 4484 powershell.exe 4484 powershell.exe 4484 powershell.exe 4288 powershell.exe 4288 powershell.exe 4288 powershell.exe 1244 powershell.exe 1244 powershell.exe 1244 powershell.exe 4620 powershell.exe 4620 powershell.exe 4620 powershell.exe 1100 powershell.exe 1100 powershell.exe 1100 powershell.exe 4876 powershell.exe 4876 powershell.exe 5052 powershell.exe 5052 powershell.exe 2252 powershell.exe 2252 powershell.exe 3640 powershell.exe 3640 powershell.exe 384 Process not Found 384 Process not Found 3908 Process not Found 3908 Process not Found 2288 Process not Found 2288 Process not Found 1776 Process not Found 1776 Process not Found 1220 Process not Found 1220 Process not Found 1044 Process not Found 1044 Process not Found 3852 Process not Found 3852 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 228 NursultanStart.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeIncreaseQuotaPrivilege 1412 wmic.exe Token: SeSecurityPrivilege 1412 wmic.exe Token: SeTakeOwnershipPrivilege 1412 wmic.exe Token: SeLoadDriverPrivilege 1412 wmic.exe Token: SeSystemProfilePrivilege 1412 wmic.exe Token: SeSystemtimePrivilege 1412 wmic.exe Token: SeProfSingleProcessPrivilege 1412 wmic.exe Token: SeIncBasePriorityPrivilege 1412 wmic.exe Token: SeCreatePagefilePrivilege 1412 wmic.exe Token: SeBackupPrivilege 1412 wmic.exe Token: SeRestorePrivilege 1412 wmic.exe Token: SeShutdownPrivilege 1412 wmic.exe Token: SeDebugPrivilege 1412 wmic.exe Token: SeSystemEnvironmentPrivilege 1412 wmic.exe Token: SeRemoteShutdownPrivilege 1412 wmic.exe Token: SeUndockPrivilege 1412 wmic.exe Token: SeManageVolumePrivilege 1412 wmic.exe Token: 33 1412 wmic.exe Token: 34 1412 wmic.exe Token: 35 1412 wmic.exe Token: 36 1412 wmic.exe Token: SeIncreaseQuotaPrivilege 1412 wmic.exe Token: SeSecurityPrivilege 1412 wmic.exe Token: SeTakeOwnershipPrivilege 1412 wmic.exe Token: SeLoadDriverPrivilege 1412 wmic.exe Token: SeSystemProfilePrivilege 1412 wmic.exe Token: SeSystemtimePrivilege 1412 wmic.exe Token: SeProfSingleProcessPrivilege 1412 wmic.exe Token: SeIncBasePriorityPrivilege 1412 wmic.exe Token: SeCreatePagefilePrivilege 1412 wmic.exe Token: SeBackupPrivilege 1412 wmic.exe Token: SeRestorePrivilege 1412 wmic.exe Token: SeShutdownPrivilege 1412 wmic.exe Token: SeDebugPrivilege 1412 wmic.exe Token: SeSystemEnvironmentPrivilege 1412 wmic.exe Token: SeRemoteShutdownPrivilege 1412 wmic.exe Token: SeUndockPrivilege 1412 wmic.exe Token: SeManageVolumePrivilege 1412 wmic.exe Token: 33 1412 wmic.exe Token: 34 1412 wmic.exe Token: 35 1412 wmic.exe Token: 36 1412 wmic.exe Token: SeIncreaseQuotaPrivilege 848 wmic.exe Token: SeSecurityPrivilege 848 wmic.exe Token: SeTakeOwnershipPrivilege 848 wmic.exe Token: SeLoadDriverPrivilege 848 wmic.exe Token: SeSystemProfilePrivilege 848 wmic.exe Token: SeSystemtimePrivilege 848 wmic.exe Token: SeProfSingleProcessPrivilege 848 wmic.exe Token: SeIncBasePriorityPrivilege 848 wmic.exe Token: SeCreatePagefilePrivilege 848 wmic.exe Token: SeBackupPrivilege 848 wmic.exe Token: SeRestorePrivilege 848 wmic.exe Token: SeShutdownPrivilege 848 wmic.exe Token: SeDebugPrivilege 848 wmic.exe Token: SeSystemEnvironmentPrivilege 848 wmic.exe Token: SeRemoteShutdownPrivilege 848 wmic.exe Token: SeUndockPrivilege 848 wmic.exe Token: SeManageVolumePrivilege 848 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4668 wrote to memory of 228 4668 start.exe 89 PID 4668 wrote to memory of 228 4668 start.exe 89 PID 4668 wrote to memory of 4784 4668 start.exe 90 PID 4668 wrote to memory of 4784 4668 start.exe 90 PID 4668 wrote to memory of 4784 4668 start.exe 90 PID 4784 wrote to memory of 4052 4784 start.exe 91 PID 4784 wrote to memory of 4052 4784 start.exe 91 PID 4784 wrote to memory of 3776 4784 start.exe 92 PID 4784 wrote to memory of 3776 4784 start.exe 92 PID 4784 wrote to memory of 3776 4784 start.exe 92 PID 3776 wrote to memory of 4412 3776 start.exe 93 PID 3776 wrote to memory of 4412 3776 start.exe 93 PID 3776 wrote to memory of 4600 3776 start.exe 94 PID 3776 wrote to memory of 4600 3776 start.exe 94 PID 3776 wrote to memory of 4600 3776 start.exe 94 PID 4600 wrote to memory of 5112 4600 start.exe 97 PID 4600 wrote to memory of 5112 4600 start.exe 97 PID 4600 wrote to memory of 5068 4600 start.exe 98 PID 4600 wrote to memory of 5068 4600 start.exe 98 PID 4600 wrote to memory of 5068 4600 start.exe 98 PID 5068 wrote to memory of 4016 5068 start.exe 150 PID 5068 wrote to memory of 4016 5068 start.exe 150 PID 5068 wrote to memory of 4168 5068 start.exe 292 PID 5068 wrote to memory of 4168 5068 start.exe 292 PID 5068 wrote to memory of 4168 5068 start.exe 292 PID 228 wrote to memory of 396 228 NursultanStart.exe 102 PID 228 wrote to memory of 396 228 NursultanStart.exe 102 PID 4168 wrote to memory of 752 4168 start.exe 104 PID 4168 wrote to memory of 752 4168 start.exe 104 PID 4168 wrote to memory of 1632 4168 start.exe 126 PID 4168 wrote to memory of 1632 4168 start.exe 126 PID 4168 wrote to memory of 1632 4168 start.exe 126 PID 1632 wrote to memory of 724 1632 start.exe 316 PID 1632 wrote to memory of 724 1632 start.exe 316 PID 1632 wrote to memory of 3524 1632 start.exe 130 PID 1632 wrote to memory of 3524 1632 start.exe 130 PID 1632 wrote to memory of 3524 1632 start.exe 130 PID 3524 wrote to memory of 2908 3524 start.exe 229 PID 3524 wrote to memory of 2908 3524 start.exe 229 PID 3524 wrote to memory of 4896 3524 start.exe 178 PID 3524 wrote to memory of 4896 3524 start.exe 178 PID 3524 wrote to memory of 4896 3524 start.exe 178 PID 4896 wrote to memory of 3536 4896 start.exe 110 PID 4896 wrote to memory of 3536 4896 start.exe 110 PID 4896 wrote to memory of 4292 4896 start.exe 111 PID 4896 wrote to memory of 4292 4896 start.exe 111 PID 4896 wrote to memory of 4292 4896 start.exe 111 PID 228 wrote to memory of 2228 228 NursultanStart.exe 112 PID 228 wrote to memory of 2228 228 NursultanStart.exe 112 PID 4292 wrote to memory of 3984 4292 start.exe 180 PID 4292 wrote to memory of 3984 4292 start.exe 180 PID 4292 wrote to memory of 5076 4292 start.exe 115 PID 4292 wrote to memory of 5076 4292 start.exe 115 PID 4292 wrote to memory of 5076 4292 start.exe 115 PID 5076 wrote to memory of 548 5076 start.exe 116 PID 5076 wrote to memory of 548 5076 start.exe 116 PID 5076 wrote to memory of 4060 5076 start.exe 188 PID 5076 wrote to memory of 4060 5076 start.exe 188 PID 5076 wrote to memory of 4060 5076 start.exe 188 PID 4060 wrote to memory of 4940 4060 start.exe 118 PID 4060 wrote to memory of 4940 4060 start.exe 118 PID 4060 wrote to memory of 1332 4060 start.exe 119 PID 4060 wrote to memory of 1332 4060 start.exe 119 PID 4060 wrote to memory of 1332 4060 start.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3524
-
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4016
-
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:760
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2988 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"3⤵
- Executes dropped EXE
PID:4052
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"4⤵
- Executes dropped EXE
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"5⤵
- Executes dropped EXE
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"6⤵
- Executes dropped EXE
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"7⤵
- Executes dropped EXE
PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"7⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"8⤵
- Executes dropped EXE
PID:724
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"8⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"9⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"9⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"10⤵
- Executes dropped EXE
PID:3536
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"10⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"11⤵
- Executes dropped EXE
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"11⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"12⤵
- Executes dropped EXE
PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"12⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"13⤵
- Executes dropped EXE
PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"13⤵
- Executes dropped EXE
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"14⤵
- Executes dropped EXE
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"14⤵
- Executes dropped EXE
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"15⤵
- Executes dropped EXE
PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"16⤵
- Executes dropped EXE
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"16⤵
- Executes dropped EXE
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"17⤵
- Executes dropped EXE
PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"17⤵
- Executes dropped EXE
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"18⤵
- Executes dropped EXE
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"18⤵
- Executes dropped EXE
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"19⤵
- Executes dropped EXE
PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"19⤵
- Executes dropped EXE
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"20⤵
- Executes dropped EXE
PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"20⤵
- Executes dropped EXE
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"21⤵
- Executes dropped EXE
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"21⤵
- Executes dropped EXE
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"22⤵
- Executes dropped EXE
PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"22⤵
- Executes dropped EXE
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"23⤵
- Executes dropped EXE
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"23⤵
- Executes dropped EXE
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"24⤵
- Executes dropped EXE
PID:4608
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"24⤵
- Executes dropped EXE
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"25⤵
- Executes dropped EXE
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"25⤵
- Executes dropped EXE
PID:3356 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"26⤵
- Executes dropped EXE
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"26⤵
- Executes dropped EXE
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"27⤵
- Executes dropped EXE
PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"27⤵
- Executes dropped EXE
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"28⤵
- Executes dropped EXE
PID:4968
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"28⤵
- Executes dropped EXE
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"29⤵
- Executes dropped EXE
PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"29⤵
- Executes dropped EXE
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"30⤵
- Executes dropped EXE
PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"30⤵
- Executes dropped EXE
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"31⤵
- Executes dropped EXE
PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"31⤵
- Executes dropped EXE
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"32⤵
- Executes dropped EXE
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"32⤵
- Executes dropped EXE
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"33⤵
- Executes dropped EXE
PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"33⤵
- Executes dropped EXE
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"34⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"34⤵PID:668
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"35⤵PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"35⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"36⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"36⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"37⤵PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"37⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"38⤵PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"38⤵PID:5064
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"39⤵PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"39⤵PID:4060
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"40⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"40⤵PID:3112
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"41⤵PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"41⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"42⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"42⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"43⤵PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"43⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"44⤵PID:3796
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"44⤵PID:4232
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"45⤵PID:3364
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"45⤵PID:724
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"46⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"46⤵PID:4596
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"47⤵PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"47⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"48⤵PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"48⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"49⤵PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"49⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"50⤵PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"50⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"51⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"51⤵PID:2972
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"52⤵PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"52⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"53⤵PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"53⤵PID:2608
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"54⤵PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"54⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"55⤵PID:3548
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"55⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"56⤵PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"56⤵PID:1484
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"57⤵PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"57⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"58⤵PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"58⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"59⤵PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"59⤵PID:5036
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"60⤵PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"60⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"61⤵PID:3448
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"61⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"62⤵PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"62⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"63⤵PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"63⤵PID:3084
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"64⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"64⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"65⤵PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"65⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"66⤵PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"66⤵PID:2128
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"67⤵PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"67⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"68⤵PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"68⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"69⤵PID:4168
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"69⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"70⤵PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"70⤵PID:1484
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"71⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"71⤵PID:2192
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"72⤵PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"72⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"73⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"73⤵PID:3932
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"74⤵PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"74⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"75⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"75⤵PID:2760
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"76⤵PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"76⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"77⤵PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"77⤵PID:696
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"78⤵PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"78⤵PID:4652
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"79⤵PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"79⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"80⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"80⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"81⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"81⤵PID:3644
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"82⤵PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"82⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"83⤵PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"83⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"84⤵PID:3772
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"84⤵PID:516
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"85⤵PID:3880
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"85⤵PID:3084
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"86⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"86⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"87⤵PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"87⤵PID:3112
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"88⤵PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"88⤵PID:720
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"89⤵PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"89⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"90⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"90⤵PID:1484
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"91⤵PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"91⤵PID:2192
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"92⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"92⤵PID:2976
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"93⤵PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"93⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"94⤵PID:3088
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"94⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"95⤵PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"95⤵PID:3204
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"96⤵PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"96⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"97⤵PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"97⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"98⤵PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"98⤵PID:1872
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"99⤵PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"99⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"100⤵PID:4168
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"100⤵PID:3760
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"101⤵PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"101⤵PID:724
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"102⤵PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"102⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"103⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"103⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"104⤵PID:4376
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"104⤵PID:4608
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"105⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"105⤵PID:528
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"106⤵PID:3692
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"106⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"107⤵PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"107⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"108⤵PID:3212
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"108⤵PID:892
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"109⤵PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"109⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"110⤵PID:3784
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"110⤵PID:2260
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"111⤵PID:3540
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"111⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"112⤵PID:4436
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"112⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"113⤵PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"113⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"114⤵PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"114⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"115⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"115⤵PID:1428
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"116⤵PID:528
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"116⤵PID:3876
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"117⤵PID:412
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"117⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"118⤵PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"118⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"119⤵PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"119⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"120⤵PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"120⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"121⤵PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"121⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"C:\Users\Admin\AppData\Local\Temp\NursultanStart.exe"122⤵PID:668
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-