Overview
overview
8Static
static
3CS2ServerPicker_1.zip
windows7-x64
8CS2ServerPicker_1.zip
windows10-2004-x64
1CS2ServerPicker.exe
windows7-x64
8CS2ServerPicker.exe
windows10-2004-x64
8CS2ServerP...config
windows7-x64
3CS2ServerP...config
windows10-2004-x64
3CS2ServerPicker.pdb
windows7-x64
3CS2ServerPicker.pdb
windows10-2004-x64
3CS2ServerPicker.xml
windows7-x64
1CS2ServerPicker.xml
windows10-2004-x64
1Newtonsoft.Json.dll
windows7-x64
1Newtonsoft.Json.dll
windows10-2004-x64
1Newtonsoft.Json.xml
windows7-x64
1Newtonsoft.Json.xml
windows10-2004-x64
1Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 11:03
Static task
static1
Behavioral task
behavioral1
Sample
CS2ServerPicker_1.zip
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
CS2ServerPicker_1.zip
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
CS2ServerPicker.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
CS2ServerPicker.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
CS2ServerPicker.exe.config
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
CS2ServerPicker.exe.config
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
CS2ServerPicker.pdb
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
CS2ServerPicker.pdb
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
CS2ServerPicker.xml
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
CS2ServerPicker.xml
Resource
win10v2004-20240412-en
Behavioral task
behavioral11
Sample
Newtonsoft.Json.dll
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
Newtonsoft.Json.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral13
Sample
Newtonsoft.Json.xml
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Newtonsoft.Json.xml
Resource
win10v2004-20240412-en
General
-
Target
CS2ServerPicker.exe
-
Size
95KB
-
MD5
6f48f2d19f10f2b02999db653ed4c08e
-
SHA1
3bcc5519b0eb1dc3b449d80074e8617b46816850
-
SHA256
b6287e4a5782bdc232fef434f8a7e65889ae36a34afe49b66ebd153afe23163d
-
SHA512
c5d0f847da57493afbaecc55e4a483d149e75cd82d375f4079a9de5a80446adcddac66ea3676914d4b193011cca15d7e01275e06f65c04a0b01da7164719268e
-
SSDEEP
1536:pudrAYe+FBHlF5J/eO+I0hwGqM2n8wrNvAWshVc+JzQ3EUiWyfsxmo:pK1BFF/hKjYnfNts/cszQUUiWy0o
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 28 IoCs
pid Process 716 netsh.exe 4080 netsh.exe 4360 netsh.exe 760 netsh.exe 3148 netsh.exe 4036 netsh.exe 756 netsh.exe 2152 netsh.exe 4576 netsh.exe 4800 netsh.exe 752 netsh.exe 648 netsh.exe 3120 netsh.exe 4960 netsh.exe 2152 netsh.exe 3860 netsh.exe 3536 netsh.exe 4112 netsh.exe 3032 netsh.exe 960 netsh.exe 536 netsh.exe 1280 netsh.exe 232 netsh.exe 1256 netsh.exe 3700 netsh.exe 3480 netsh.exe 2368 netsh.exe 4164 netsh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3508 CS2ServerPicker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3508 wrote to memory of 1240 3508 CS2ServerPicker.exe 89 PID 3508 wrote to memory of 1240 3508 CS2ServerPicker.exe 89 PID 3508 wrote to memory of 1240 3508 CS2ServerPicker.exe 89 PID 1240 wrote to memory of 3480 1240 cmd.exe 91 PID 1240 wrote to memory of 3480 1240 cmd.exe 91 PID 1240 wrote to memory of 3480 1240 cmd.exe 91 PID 1240 wrote to memory of 4552 1240 cmd.exe 92 PID 1240 wrote to memory of 4552 1240 cmd.exe 92 PID 1240 wrote to memory of 4552 1240 cmd.exe 92 PID 3508 wrote to memory of 3144 3508 CS2ServerPicker.exe 93 PID 3508 wrote to memory of 3144 3508 CS2ServerPicker.exe 93 PID 3508 wrote to memory of 3144 3508 CS2ServerPicker.exe 93 PID 3144 wrote to memory of 756 3144 cmd.exe 95 PID 3144 wrote to memory of 756 3144 cmd.exe 95 PID 3144 wrote to memory of 756 3144 cmd.exe 95 PID 3144 wrote to memory of 2228 3144 cmd.exe 96 PID 3144 wrote to memory of 2228 3144 cmd.exe 96 PID 3144 wrote to memory of 2228 3144 cmd.exe 96 PID 3508 wrote to memory of 2168 3508 CS2ServerPicker.exe 97 PID 3508 wrote to memory of 2168 3508 CS2ServerPicker.exe 97 PID 3508 wrote to memory of 2168 3508 CS2ServerPicker.exe 97 PID 2168 wrote to memory of 648 2168 cmd.exe 99 PID 2168 wrote to memory of 648 2168 cmd.exe 99 PID 2168 wrote to memory of 648 2168 cmd.exe 99 PID 2168 wrote to memory of 2120 2168 cmd.exe 100 PID 2168 wrote to memory of 2120 2168 cmd.exe 100 PID 2168 wrote to memory of 2120 2168 cmd.exe 100 PID 3508 wrote to memory of 2396 3508 CS2ServerPicker.exe 101 PID 3508 wrote to memory of 2396 3508 CS2ServerPicker.exe 101 PID 3508 wrote to memory of 2396 3508 CS2ServerPicker.exe 101 PID 2396 wrote to memory of 3032 2396 cmd.exe 103 PID 2396 wrote to memory of 3032 2396 cmd.exe 103 PID 2396 wrote to memory of 3032 2396 cmd.exe 103 PID 2396 wrote to memory of 2964 2396 cmd.exe 104 PID 2396 wrote to memory of 2964 2396 cmd.exe 104 PID 2396 wrote to memory of 2964 2396 cmd.exe 104 PID 3508 wrote to memory of 60 3508 CS2ServerPicker.exe 105 PID 3508 wrote to memory of 60 3508 CS2ServerPicker.exe 105 PID 3508 wrote to memory of 60 3508 CS2ServerPicker.exe 105 PID 60 wrote to memory of 4960 60 cmd.exe 107 PID 60 wrote to memory of 4960 60 cmd.exe 107 PID 60 wrote to memory of 4960 60 cmd.exe 107 PID 60 wrote to memory of 3636 60 cmd.exe 108 PID 60 wrote to memory of 3636 60 cmd.exe 108 PID 60 wrote to memory of 3636 60 cmd.exe 108 PID 3508 wrote to memory of 2244 3508 CS2ServerPicker.exe 109 PID 3508 wrote to memory of 2244 3508 CS2ServerPicker.exe 109 PID 3508 wrote to memory of 2244 3508 CS2ServerPicker.exe 109 PID 2244 wrote to memory of 2368 2244 cmd.exe 111 PID 2244 wrote to memory of 2368 2244 cmd.exe 111 PID 2244 wrote to memory of 2368 2244 cmd.exe 111 PID 2244 wrote to memory of 2324 2244 cmd.exe 112 PID 2244 wrote to memory of 2324 2244 cmd.exe 112 PID 2244 wrote to memory of 2324 2244 cmd.exe 112 PID 3508 wrote to memory of 3272 3508 CS2ServerPicker.exe 115 PID 3508 wrote to memory of 3272 3508 CS2ServerPicker.exe 115 PID 3508 wrote to memory of 3272 3508 CS2ServerPicker.exe 115 PID 3272 wrote to memory of 716 3272 cmd.exe 117 PID 3272 wrote to memory of 716 3272 cmd.exe 117 PID 3272 wrote to memory of 716 3272 cmd.exe 117 PID 3272 wrote to memory of 2352 3272 cmd.exe 118 PID 3272 wrote to memory of 2352 3272 cmd.exe 118 PID 3272 wrote to memory of 2352 3272 cmd.exe 118 PID 3508 wrote to memory of 2296 3508 CS2ServerPicker.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\CS2ServerPicker.exe"C:\Users\Admin\AppData\Local\Temp\CS2ServerPicker.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Amsterdam(Netherlands)(ams) | findstr CS2ServerPicker_Amsterdam(Netherlands)(ams)2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Amsterdam(Netherlands)(ams)3⤵
- Modifies Windows Firewall
PID:3480
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Amsterdam(Netherlands)(ams)3⤵PID:4552
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Atlanta(Georgia)(atl) | findstr CS2ServerPicker_Atlanta(Georgia)(atl)2⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Atlanta(Georgia)(atl)3⤵
- Modifies Windows Firewall
PID:756
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Atlanta(Georgia)(atl)3⤵PID:2228
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_India | findstr CS2ServerPicker_India2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_India3⤵
- Modifies Windows Firewall
PID:648
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_India3⤵PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Dallas(Texas)(dfw) | findstr CS2ServerPicker_Dallas(Texas)(dfw)2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Dallas(Texas)(dfw)3⤵
- Modifies Windows Firewall
PID:3032
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Dallas(Texas)(dfw)3⤵PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Dubai(UnitedArabEmirates)(dxb) | findstr CS2ServerPicker_Dubai(UnitedArabEmirates)(dxb)2⤵
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Dubai(UnitedArabEmirates)(dxb)3⤵
- Modifies Windows Firewall
PID:4960
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Dubai(UnitedArabEmirates)(dxb)3⤵PID:3636
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_BuenosAires(Argentina)(eze) | findstr CS2ServerPicker_BuenosAires(Argentina)(eze)2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_BuenosAires(Argentina)(eze)3⤵
- Modifies Windows Firewall
PID:2368
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_BuenosAires(Argentina)(eze)3⤵PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Frankfurt(Germany)(fra) | findstr CS2ServerPicker_Frankfurt(Germany)(fra)2⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Frankfurt(Germany)(fra)3⤵
- Modifies Windows Firewall
PID:716
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Frankfurt(Germany)(fra)3⤵PID:2352
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_SaoPaulo(Brazil)(gru) | findstr CS2ServerPicker_SaoPaulo(Brazil)(gru)2⤵PID:2296
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_SaoPaulo(Brazil)(gru)3⤵
- Modifies Windows Firewall
PID:2152
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_SaoPaulo(Brazil)(gru)3⤵PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Helsinki(Finland)(hel) | findstr CS2ServerPicker_Helsinki(Finland)(hel)2⤵PID:2940
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Helsinki(Finland)(hel)3⤵
- Modifies Windows Firewall
PID:760
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Helsinki(Finland)(hel)3⤵PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_China | findstr CS2ServerPicker_China2⤵PID:848
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_China3⤵
- Modifies Windows Firewall
PID:960
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_China3⤵PID:4192
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Sterling(Virginia)(iad) | findstr CS2ServerPicker_Sterling(Virginia)(iad)2⤵PID:4628
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Sterling(Virginia)(iad)3⤵
- Modifies Windows Firewall
PID:4080
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Sterling(Virginia)(iad)3⤵PID:4680
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_NewYork(jfk) | findstr CS2ServerPicker_NewYork(jfk)2⤵PID:4584
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_NewYork(jfk)3⤵
- Modifies Windows Firewall
PID:3148
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_NewYork(jfk)3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Johannesburg(SouthAfrica)(jnb) | findstr CS2ServerPicker_Johannesburg(SouthAfrica)(jnb)2⤵PID:3188
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Johannesburg(SouthAfrica)(jnb)3⤵
- Modifies Windows Firewall
PID:4800
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Johannesburg(SouthAfrica)(jnb)3⤵PID:4952
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_LosAngeles(California)(lax) | findstr CS2ServerPicker_LosAngeles(California)(lax)2⤵PID:1264
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_LosAngeles(California)(lax)3⤵
- Modifies Windows Firewall
PID:4036
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_LosAngeles(California)(lax)3⤵PID:3668
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_London(England)(lhr) | findstr CS2ServerPicker_London(England)(lhr)2⤵PID:5116
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_London(England)(lhr)3⤵
- Modifies Windows Firewall
PID:3120
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_London(England)(lhr)3⤵PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Lima(Peru)(lim) | findstr CS2ServerPicker_Lima(Peru)(lim)2⤵PID:2284
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Lima(Peru)(lim)3⤵
- Modifies Windows Firewall
PID:4576
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Lima(Peru)(lim)3⤵PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Madrid(Spain)(mad) | findstr CS2ServerPicker_Madrid(Spain)(mad)2⤵PID:3304
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Madrid(Spain)(mad)3⤵
- Modifies Windows Firewall
PID:2152
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Madrid(Spain)(mad)3⤵PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Chicago(Illinois)(ord) | findstr CS2ServerPicker_Chicago(Illinois)(ord)2⤵PID:3104
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Chicago(Illinois)(ord)3⤵
- Modifies Windows Firewall
PID:4164
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Chicago(Illinois)(ord)3⤵PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Paris(France)(par) | findstr CS2ServerPicker_Paris(France)(par)2⤵PID:3136
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Paris(France)(par)3⤵
- Modifies Windows Firewall
PID:752
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Paris(France)(par)3⤵PID:756
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Santiago(Chile)(scl) | findstr CS2ServerPicker_Santiago(Chile)(scl)2⤵PID:4680
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Santiago(Chile)(scl)3⤵
- Modifies Windows Firewall
PID:536
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Santiago(Chile)(scl)3⤵PID:636
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Seattle(Washington)(sea) | findstr CS2ServerPicker_Seattle(Washington)(sea)2⤵PID:1752
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Seattle(Washington)(sea)3⤵
- Modifies Windows Firewall
PID:3536
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Seattle(Washington)(sea)3⤵PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Seoul(SouthKorea)(seo) | findstr CS2ServerPicker_Seoul(SouthKorea)(seo)2⤵PID:4952
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Seoul(SouthKorea)(seo)3⤵
- Modifies Windows Firewall
PID:4360
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Seoul(SouthKorea)(seo)3⤵PID:1272
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Singapore(sgp) | findstr CS2ServerPicker_Singapore(sgp)2⤵PID:4260
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Singapore(sgp)3⤵
- Modifies Windows Firewall
PID:1280
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Singapore(sgp)3⤵PID:1088
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Stockholm(Sweden) | findstr CS2ServerPicker_Stockholm(Sweden)2⤵PID:2820
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Stockholm(Sweden)3⤵
- Modifies Windows Firewall
PID:3860
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Stockholm(Sweden)3⤵PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Sydney(Australia)(syd) | findstr CS2ServerPicker_Sydney(Australia)(syd)2⤵PID:2644
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Sydney(Australia)(syd)3⤵
- Modifies Windows Firewall
PID:232
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Sydney(Australia)(syd)3⤵PID:3980
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Japan | findstr CS2ServerPicker_Japan2⤵PID:3440
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Japan3⤵
- Modifies Windows Firewall
PID:4112
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Japan3⤵PID:4068
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Vienna(Austria)(vie) | findstr CS2ServerPicker_Vienna(Austria)(vie)2⤵PID:1884
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Vienna(Austria)(vie)3⤵
- Modifies Windows Firewall
PID:1256
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Vienna(Austria)(vie)3⤵PID:3104
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c netsh advfirewall firewall show rule name=CS2ServerPicker_Warsaw(Poland)(waw) | findstr CS2ServerPicker_Warsaw(Poland)(waw)2⤵PID:3396
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall show rule name=CS2ServerPicker_Warsaw(Poland)(waw)3⤵
- Modifies Windows Firewall
PID:3700
-
-
C:\Windows\SysWOW64\findstr.exefindstr CS2ServerPicker_Warsaw(Poland)(waw)3⤵PID:4552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\CS2ServerPicker\CS2ServerPicker.exe_Url_dfpwzzkdwbcrn0g3k11kd4sgp25n03li\2.0.9.0\user.config
Filesize331B
MD5be490c9247bd2045f4fa9ddb09c0e17d
SHA15fce1e676ee92feaab1c709e38c847ccce898639
SHA2561b4bb15e3c39477f9abc2c154b3d07bae2135d60f2c52853728e2dac4fc11cc0
SHA5127d3b58df4bc14154185ae79eb23c40f7c81cd65734d80e01a85ad1888fcd531904a8800386b06046fb51aa1720b92f53fbdea8b827fdc479a7893fac37667061