Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 06:36
Behavioral task
behavioral1
Sample
Server.exe
Resource
win10v2004-20250313-en
General
-
Target
Server.exe
-
Size
37KB
-
MD5
69a63826396394dda992a5031f523b11
-
SHA1
6ca89b77eaa65d9c970d0071dc2677f852517fc5
-
SHA256
be045197a762a6d773cd7ddbe97b3a2e5ddac683c271c080fe75cdf03d87b98a
-
SHA512
aaba1ee3c874a2bd0ca8da8dd5ffa44f57209ac6ed97b44f7ca689b2dbcc45af62256a12edb360e18ea0165c386dff1f7dabf7ffd43b6d3fd6ed2d4eb67c4f1c
-
SSDEEP
384:EWqBkiyjnDNGRn5IyUvapIrPbh+/VsIt6xrAF+rMRTyN/0L+EcoinblneHQM3epd:x35M5jUvairANsIQxrM+rMRa8NuiGt
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1360 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation Server.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e70d52b52cebf51e595b7b1265a8cbe7.exe ssr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e70d52b52cebf51e595b7b1265a8cbe7.exe ssr.exe -
Executes dropped EXE 64 IoCs
pid Process 3084 ssr.exe 3604 ssr.exe 1532 ssr.exe 5432 ssr.exe 2380 ssr.exe 4280 ssr.exe 3688 ssr.exe 444 ssr.exe 3320 ssr.exe 832 ssr.exe 5216 ssr.exe 1612 ssr.exe 5608 ssr.exe 5856 ssr.exe 5404 ssr.exe 2008 ssr.exe 4424 ssr.exe 2032 ssr.exe 1432 ssr.exe 1112 ssr.exe 3928 ssr.exe 5248 ssr.exe 4744 ssr.exe 5764 ssr.exe 788 ssr.exe 2700 ssr.exe 952 ssr.exe 1752 ssr.exe 364 ssr.exe 3680 ssr.exe 4292 ssr.exe 1352 ssr.exe 4408 ssr.exe 4672 ssr.exe 5216 ssr.exe 1240 ssr.exe 2736 ssr.exe 2912 ssr.exe 2656 ssr.exe 2968 ssr.exe 4784 ssr.exe 624 ssr.exe 5264 ssr.exe 5816 ssr.exe 4984 ssr.exe 1612 ssr.exe 4144 ssr.exe 4820 ssr.exe 4796 ssr.exe 5824 ssr.exe 1364 ssr.exe 5736 ssr.exe 4692 ssr.exe 3408 ssr.exe 5884 ssr.exe 2380 ssr.exe 2932 ssr.exe 5196 ssr.exe 2680 ssr.exe 2340 ssr.exe 5776 ssr.exe 5512 ssr.exe 3536 ssr.exe 4876 ssr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e70d52b52cebf51e595b7b1265a8cbe7 = "\"C:\\Users\\Admin\\AppData\\Roaming\\ssr.exe\" .." ssr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e70d52b52cebf51e595b7b1265a8cbe7 = "\"C:\\Users\\Admin\\AppData\\Roaming\\ssr.exe\" .." ssr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe 3084 ssr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3084 ssr.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe Token: 33 3084 ssr.exe Token: SeIncBasePriorityPrivilege 3084 ssr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5248 wrote to memory of 3084 5248 Server.exe 96 PID 5248 wrote to memory of 3084 5248 Server.exe 96 PID 5248 wrote to memory of 3084 5248 Server.exe 96 PID 3084 wrote to memory of 1360 3084 ssr.exe 100 PID 3084 wrote to memory of 1360 3084 ssr.exe 100 PID 3084 wrote to memory of 1360 3084 ssr.exe 100 PID 4596 wrote to memory of 3604 4596 cmd.exe 106 PID 4596 wrote to memory of 3604 4596 cmd.exe 106 PID 4596 wrote to memory of 3604 4596 cmd.exe 106 PID 3712 wrote to memory of 1532 3712 cmd.exe 107 PID 3712 wrote to memory of 1532 3712 cmd.exe 107 PID 3712 wrote to memory of 1532 3712 cmd.exe 107 PID 2316 wrote to memory of 5432 2316 cmd.exe 112 PID 2316 wrote to memory of 5432 2316 cmd.exe 112 PID 2316 wrote to memory of 5432 2316 cmd.exe 112 PID 364 wrote to memory of 2380 364 cmd.exe 113 PID 364 wrote to memory of 2380 364 cmd.exe 113 PID 364 wrote to memory of 2380 364 cmd.exe 113 PID 3248 wrote to memory of 4280 3248 cmd.exe 118 PID 3248 wrote to memory of 4280 3248 cmd.exe 118 PID 3248 wrote to memory of 4280 3248 cmd.exe 118 PID 2264 wrote to memory of 3688 2264 cmd.exe 119 PID 2264 wrote to memory of 3688 2264 cmd.exe 119 PID 2264 wrote to memory of 3688 2264 cmd.exe 119 PID 5748 wrote to memory of 444 5748 cmd.exe 124 PID 5748 wrote to memory of 444 5748 cmd.exe 124 PID 5748 wrote to memory of 444 5748 cmd.exe 124 PID 5576 wrote to memory of 3320 5576 cmd.exe 125 PID 5576 wrote to memory of 3320 5576 cmd.exe 125 PID 5576 wrote to memory of 3320 5576 cmd.exe 125 PID 4192 wrote to memory of 832 4192 cmd.exe 130 PID 4192 wrote to memory of 832 4192 cmd.exe 130 PID 4192 wrote to memory of 832 4192 cmd.exe 130 PID 3068 wrote to memory of 5216 3068 cmd.exe 131 PID 3068 wrote to memory of 5216 3068 cmd.exe 131 PID 3068 wrote to memory of 5216 3068 cmd.exe 131 PID 452 wrote to memory of 5608 452 cmd.exe 136 PID 452 wrote to memory of 5608 452 cmd.exe 136 PID 452 wrote to memory of 5608 452 cmd.exe 136 PID 1380 wrote to memory of 1612 1380 cmd.exe 137 PID 1380 wrote to memory of 1612 1380 cmd.exe 137 PID 1380 wrote to memory of 1612 1380 cmd.exe 137 PID 2936 wrote to memory of 5856 2936 cmd.exe 142 PID 2936 wrote to memory of 5856 2936 cmd.exe 142 PID 2936 wrote to memory of 5856 2936 cmd.exe 142 PID 1240 wrote to memory of 5404 1240 cmd.exe 143 PID 1240 wrote to memory of 5404 1240 cmd.exe 143 PID 1240 wrote to memory of 5404 1240 cmd.exe 143 PID 3804 wrote to memory of 2008 3804 cmd.exe 148 PID 3804 wrote to memory of 2008 3804 cmd.exe 148 PID 3804 wrote to memory of 2008 3804 cmd.exe 148 PID 3508 wrote to memory of 4424 3508 cmd.exe 149 PID 3508 wrote to memory of 4424 3508 cmd.exe 149 PID 3508 wrote to memory of 4424 3508 cmd.exe 149 PID 4780 wrote to memory of 2032 4780 cmd.exe 154 PID 4780 wrote to memory of 2032 4780 cmd.exe 154 PID 4780 wrote to memory of 2032 4780 cmd.exe 154 PID 4724 wrote to memory of 1432 4724 cmd.exe 155 PID 4724 wrote to memory of 1432 4724 cmd.exe 155 PID 4724 wrote to memory of 1432 4724 cmd.exe 155 PID 4876 wrote to memory of 1112 4876 cmd.exe 160 PID 4876 wrote to memory of 1112 4876 cmd.exe 160 PID 4876 wrote to memory of 1112 4876 cmd.exe 160 PID 2572 wrote to memory of 3928 2572 cmd.exe 161
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5248 -
C:\Users\Admin\AppData\Roaming\ssr.exe"C:\Users\Admin\AppData\Roaming\ssr.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\ssr.exe" "ssr.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:1532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:3604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:3688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:5748 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:5576 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:1432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4356
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2596
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3448
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3492
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3608
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5064
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5572
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:716
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3776
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4924
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:3680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4976
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5824
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3732
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2028
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1660
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:6112
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:1240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3508
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3924
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1560
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4912
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1208
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:6000
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1864
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5920
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:736
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4348
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4916
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3680
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3964
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4840
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5660
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:4692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:752
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:6128
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:3408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2144
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1312
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4676
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4380
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5572
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2644
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3016
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2912
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2276
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
PID:5512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3684
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4632
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:708
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5516
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4584
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5200
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2396
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4844
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4728
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2440
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2736
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3020
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2164
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4840
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4776
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5212
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:6128
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3972
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4132
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3036
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5712
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5244
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5336
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:836
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4908
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:6072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5320
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3360
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4904
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3960
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2732
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2148
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4804
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2320
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4332
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:296
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3528
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2672
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5744
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2308
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:444
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4008
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:6136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2832
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3972
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5716
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5848
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5936
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:212
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:744
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3836
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3452
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:988
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4788
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5808
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3360
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4356
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3448
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2028
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1256
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1764
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4684
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:324
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5764
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5864
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4072
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3040
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5608
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2164
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3144
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4876
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3684
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2668
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5280
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:6024
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5740
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4844
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5496
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2032
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:6072
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1352
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:612
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2516
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4596
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5220
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:6136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2968
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3056
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4048
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5728
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3292
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5312
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2560
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4000
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5744
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3508
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:520
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1792
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1836
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4140
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4116
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1060
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1108
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2344
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1064
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5548
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5052
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4328
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:32
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5824
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:736
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3820
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4440
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5064
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4624
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4180
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:6084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5752
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1372
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3140
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4748
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5580
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:100
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3164
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1500
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4884
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5780
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1040
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3940
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3488
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1932
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2572
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1268
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4712
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:6024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2360
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5316
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5140
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3440
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4972
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:536
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5512
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3544
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5132
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:440
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5776
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5292
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4484
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3192
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1840
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2732
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3576
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2852
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4928
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4044
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5608
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4844
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1068
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2068
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3940
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5508
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5064
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3276
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5868
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2340
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5728
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3384
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3536
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1352
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3760
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3040
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:440
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:420
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:6096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4480
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2832
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:716
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3732
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4412
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2732
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2852
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3016
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4916
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4224
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5364
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:552
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4876
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3604
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5224
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4664
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5732
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:444
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5964
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4976
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4792
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4968
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1880
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2532
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:184
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4468
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5888
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:4000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2224
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4928
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2644
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4356
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:1964
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4588
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:2756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3608
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3088
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:4980
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5312
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:2660
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:5500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:5928
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵PID:4740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ssr.exe" ..1⤵PID:3576
-
C:\Users\Admin\AppData\Roaming\ssr.exeC:\Users\Admin\AppData\Roaming\ssr.exe ..2⤵
- System Location Discovery: System Language Discovery
PID:5200
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
37KB
MD569a63826396394dda992a5031f523b11
SHA16ca89b77eaa65d9c970d0071dc2677f852517fc5
SHA256be045197a762a6d773cd7ddbe97b3a2e5ddac683c271c080fe75cdf03d87b98a
SHA512aaba1ee3c874a2bd0ca8da8dd5ffa44f57209ac6ed97b44f7ca689b2dbcc45af62256a12edb360e18ea0165c386dff1f7dabf7ffd43b6d3fd6ed2d4eb67c4f1c