Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 19:57
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe
Resource
win10v2004-20250314-en
General
-
Target
SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe
-
Size
272KB
-
MD5
3b196fd18fb71b5249c4d88ad469985b
-
SHA1
42c39449a01c6e5f069e837f85c9811677a1cd7b
-
SHA256
a20a139df9679bb179af6f1eb0edcb2fe89d4891daf6b0e0c5a35cf4dcea0210
-
SHA512
c7ad55ec8c9fc78eedef87f1d389619423302e458301c579a9d98025165509f95a093611b7b5915128a86fd3e398be35682d399555fd92423c0ca2b811cb7caf
-
SSDEEP
6144:lO6v9ukljUnrFHdBLE0PvIC3FnL0n9bOuJ/OE:lO6HA1bLhSOuJ
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3384 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe -
Executes dropped EXE 64 IoCs
pid Process 2244 server.exe 968 server.exe 3360 server.exe 2856 server.exe 4972 server.exe 1620 server.exe 4644 server.exe 4460 server.exe 2820 server.exe 2388 server.exe 704 server.exe 4396 server.exe 1100 server.exe 816 server.exe 680 server.exe 4444 server.exe 4680 server.exe 3360 server.exe 4128 server.exe 32 server.exe 920 server.exe 5016 server.exe 548 server.exe 4928 server.exe 3620 server.exe 4264 server.exe 1564 server.exe 4184 server.exe 1848 server.exe 1852 server.exe 1104 server.exe 928 server.exe 4164 server.exe 1192 server.exe 4292 server.exe 4456 server.exe 3064 server.exe 944 server.exe 1112 server.exe 3452 server.exe 3108 server.exe 724 server.exe 2868 server.exe 3212 server.exe 3040 server.exe 1520 server.exe 3940 server.exe 2260 server.exe 704 server.exe 4972 server.exe 1584 server.exe 3528 server.exe 1476 server.exe 2580 server.exe 2024 server.exe 4412 server.exe 1604 server.exe 2888 server.exe 3560 server.exe 3360 server.exe 4112 server.exe 2856 server.exe 3688 server.exe 4544 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d4ec67f1d0297a744681d3cfdcf43645 = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\d4ec67f1d0297a744681d3cfdcf43645 = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2196 SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe Token: SeDebugPrivilege 2244 server.exe Token: SeDebugPrivilege 968 server.exe Token: SeDebugPrivilege 3360 server.exe Token: SeDebugPrivilege 2856 server.exe Token: SeDebugPrivilege 4972 server.exe Token: SeDebugPrivilege 1620 server.exe Token: SeDebugPrivilege 4644 server.exe Token: SeDebugPrivilege 4460 server.exe Token: SeDebugPrivilege 2820 server.exe Token: SeDebugPrivilege 2388 server.exe Token: SeDebugPrivilege 704 server.exe Token: 33 2244 server.exe Token: SeIncBasePriorityPrivilege 2244 server.exe Token: SeDebugPrivilege 4396 server.exe Token: SeDebugPrivilege 1100 server.exe Token: SeDebugPrivilege 816 server.exe Token: SeDebugPrivilege 680 server.exe Token: SeDebugPrivilege 4444 server.exe Token: SeDebugPrivilege 4680 server.exe Token: SeDebugPrivilege 3360 server.exe Token: SeDebugPrivilege 4128 server.exe Token: SeDebugPrivilege 920 server.exe Token: SeDebugPrivilege 32 server.exe Token: SeDebugPrivilege 548 server.exe Token: SeDebugPrivilege 5016 server.exe Token: SeDebugPrivilege 4928 server.exe Token: SeDebugPrivilege 3620 server.exe Token: SeDebugPrivilege 1564 server.exe Token: SeDebugPrivilege 4264 server.exe Token: 33 2244 server.exe Token: SeIncBasePriorityPrivilege 2244 server.exe Token: SeDebugPrivilege 1848 server.exe Token: SeDebugPrivilege 4184 server.exe Token: SeDebugPrivilege 1852 server.exe Token: SeDebugPrivilege 1104 server.exe Token: SeDebugPrivilege 928 server.exe Token: SeDebugPrivilege 4164 server.exe Token: SeDebugPrivilege 4292 server.exe Token: SeDebugPrivilege 1192 server.exe Token: SeDebugPrivilege 4456 server.exe Token: SeDebugPrivilege 3064 server.exe Token: SeDebugPrivilege 944 server.exe Token: SeDebugPrivilege 1112 server.exe Token: SeDebugPrivilege 3452 server.exe Token: SeDebugPrivilege 3108 server.exe Token: SeDebugPrivilege 724 server.exe Token: SeDebugPrivilege 2868 server.exe Token: 33 2244 server.exe Token: SeIncBasePriorityPrivilege 2244 server.exe Token: SeDebugPrivilege 3040 server.exe Token: SeDebugPrivilege 3212 server.exe Token: SeDebugPrivilege 1520 server.exe Token: SeDebugPrivilege 3940 server.exe Token: SeDebugPrivilege 2260 server.exe Token: SeDebugPrivilege 704 server.exe Token: SeDebugPrivilege 4972 server.exe Token: SeDebugPrivilege 1584 server.exe Token: SeDebugPrivilege 1476 server.exe Token: SeDebugPrivilege 3528 server.exe Token: SeDebugPrivilege 2580 server.exe Token: SeDebugPrivilege 2024 server.exe Token: SeDebugPrivilege 1604 server.exe Token: SeDebugPrivilege 4412 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2244 2196 SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe 94 PID 2196 wrote to memory of 2244 2196 SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe 94 PID 2196 wrote to memory of 2244 2196 SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe 94 PID 2244 wrote to memory of 3384 2244 server.exe 97 PID 2244 wrote to memory of 3384 2244 server.exe 97 PID 2244 wrote to memory of 3384 2244 server.exe 97 PID 4124 wrote to memory of 968 4124 cmd.exe 103 PID 4124 wrote to memory of 968 4124 cmd.exe 103 PID 4124 wrote to memory of 968 4124 cmd.exe 103 PID 752 wrote to memory of 3360 752 cmd.exe 104 PID 752 wrote to memory of 3360 752 cmd.exe 104 PID 752 wrote to memory of 3360 752 cmd.exe 104 PID 2620 wrote to memory of 2856 2620 cmd.exe 109 PID 2620 wrote to memory of 2856 2620 cmd.exe 109 PID 2620 wrote to memory of 2856 2620 cmd.exe 109 PID 1048 wrote to memory of 4972 1048 cmd.exe 110 PID 1048 wrote to memory of 4972 1048 cmd.exe 110 PID 1048 wrote to memory of 4972 1048 cmd.exe 110 PID 1164 wrote to memory of 1620 1164 cmd.exe 115 PID 1164 wrote to memory of 1620 1164 cmd.exe 115 PID 1164 wrote to memory of 1620 1164 cmd.exe 115 PID 4504 wrote to memory of 4644 4504 cmd.exe 116 PID 4504 wrote to memory of 4644 4504 cmd.exe 116 PID 4504 wrote to memory of 4644 4504 cmd.exe 116 PID 4928 wrote to memory of 4460 4928 cmd.exe 121 PID 4928 wrote to memory of 4460 4928 cmd.exe 121 PID 4928 wrote to memory of 4460 4928 cmd.exe 121 PID 3276 wrote to memory of 2820 3276 cmd.exe 122 PID 3276 wrote to memory of 2820 3276 cmd.exe 122 PID 3276 wrote to memory of 2820 3276 cmd.exe 122 PID 512 wrote to memory of 2388 512 cmd.exe 127 PID 512 wrote to memory of 2388 512 cmd.exe 127 PID 512 wrote to memory of 2388 512 cmd.exe 127 PID 4264 wrote to memory of 704 4264 cmd.exe 128 PID 4264 wrote to memory of 704 4264 cmd.exe 128 PID 4264 wrote to memory of 704 4264 cmd.exe 128 PID 4220 wrote to memory of 4396 4220 cmd.exe 133 PID 4220 wrote to memory of 4396 4220 cmd.exe 133 PID 4220 wrote to memory of 4396 4220 cmd.exe 133 PID 3020 wrote to memory of 1100 3020 cmd.exe 134 PID 3020 wrote to memory of 1100 3020 cmd.exe 134 PID 3020 wrote to memory of 1100 3020 cmd.exe 134 PID 2548 wrote to memory of 816 2548 cmd.exe 139 PID 2548 wrote to memory of 816 2548 cmd.exe 139 PID 2548 wrote to memory of 816 2548 cmd.exe 139 PID 1704 wrote to memory of 680 1704 cmd.exe 140 PID 1704 wrote to memory of 680 1704 cmd.exe 140 PID 1704 wrote to memory of 680 1704 cmd.exe 140 PID 4476 wrote to memory of 4444 4476 cmd.exe 145 PID 4476 wrote to memory of 4444 4476 cmd.exe 145 PID 4476 wrote to memory of 4444 4476 cmd.exe 145 PID 1128 wrote to memory of 4680 1128 cmd.exe 146 PID 1128 wrote to memory of 4680 1128 cmd.exe 146 PID 1128 wrote to memory of 4680 1128 cmd.exe 146 PID 456 wrote to memory of 3360 456 cmd.exe 151 PID 456 wrote to memory of 3360 456 cmd.exe 151 PID 456 wrote to memory of 3360 456 cmd.exe 151 PID 1536 wrote to memory of 4128 1536 cmd.exe 152 PID 1536 wrote to memory of 4128 1536 cmd.exe 152 PID 1536 wrote to memory of 4128 1536 cmd.exe 152 PID 1844 wrote to memory of 920 1844 cmd.exe 158 PID 1844 wrote to memory of 920 1844 cmd.exe 158 PID 1844 wrote to memory of 920 1844 cmd.exe 158 PID 4580 wrote to memory of 5016 4580 cmd.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Dropper-ABP.10968.24361.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3688
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3728
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4460
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2288
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2044
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2420
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4620
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4676
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2836
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3560
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4476
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:768
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3736
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3344
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4140
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:640
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3236
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:548
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4696
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:32
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3272
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3216
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3604
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2888
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2836
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4112
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2912
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4928
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2292
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1200
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1676
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1944
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4940
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3296
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4516
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2284
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3812
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1104
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
PID:3560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3264
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1352
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4460
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:5092
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
PID:3688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2620
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- Executes dropped EXE
PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4060
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1856
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:892
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:548
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1164
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4476
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:32
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3096
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4184
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3824
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3132
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1988
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1596
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4460
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4156
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4780
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4220
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2856
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2576
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:736
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4528
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4160
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1764
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4244
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:876
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4480
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2292
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3788
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1620
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4136
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1704
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4124
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4872
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4496
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1236
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3176
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4588
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4264
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:32
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4876
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1652
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3472
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3132
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4952
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4888
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2684
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4504
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3828
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4136
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:680
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4220
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2384
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4808
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1632
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3104
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1164
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3388
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4864
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1296
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1760
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4952
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4128
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4592
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2404
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4504
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:952
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2068
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:640
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:5112
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1128
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3216
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:448
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4696
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4904
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2420
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2588
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3112
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1236
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2264
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4292
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:812
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1368
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4108
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4392
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1328
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:968
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4712
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:5092
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4808
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4664
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3604
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:452
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:5100
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4864
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4656
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2568
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3880
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3828
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4592
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:208
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2756
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3688
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2948
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3296
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2684
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4248
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2284
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:752
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1820
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1028
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3924
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2124
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4296
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3200
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3712
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1228
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4532
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4968
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2288
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1620
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3696
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3108
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4112
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:780
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2832
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4960
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3216
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:388
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3116
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4552
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3144
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1592
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2684
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3076
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1228
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4948
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3648
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4968
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:664
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4320
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2292
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1100
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4972
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4252
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3740
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4592
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2128
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:448
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4172
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1800
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1592
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4272
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2684
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3548
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3988
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4516
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3648
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3272
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2708
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:640
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4480
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1328
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3452
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3104
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:5116
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1368
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1824
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4724
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2948
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2868
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:552
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1584
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4968
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4276
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4500
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3408
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4960
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3880
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:820
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4452
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4568
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:944
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2184
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:5004
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2280
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1388
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2632
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3048
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1476
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4836
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:3700
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2948
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1728
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4788
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4948
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:5008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4276
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4964
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4016
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4496
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:3180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:4988
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:384
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:2288
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1220
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\server.exe" ..1⤵PID:1688
-
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1112
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
272KB
MD53b196fd18fb71b5249c4d88ad469985b
SHA142c39449a01c6e5f069e837f85c9811677a1cd7b
SHA256a20a139df9679bb179af6f1eb0edcb2fe89d4891daf6b0e0c5a35cf4dcea0210
SHA512c7ad55ec8c9fc78eedef87f1d389619423302e458301c579a9d98025165509f95a093611b7b5915128a86fd3e398be35682d399555fd92423c0ca2b811cb7caf