Analysis
-
max time kernel
195s -
max time network
217s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
20-02-2022 06:49
Static task
static1
Behavioral task
behavioral1
Sample
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe
Resource
win10v2004-en-20220113
General
-
Target
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe
-
Size
140KB
-
MD5
6cdcb9f86972efc4cfce4b06b6be053a
-
SHA1
b928d01d3d7d2759bc80899e61d3053948419366
-
SHA256
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271
-
SHA512
8571bb5cb9d0f12a818a72e94cac28b9609b118d69bcbf1118e509eebb36905934203550c2624b6d1910fe8fc0c4310adcb7a779abbc37277c4b9ab714f7fd36
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\CompleteUnpublish.TTS 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Internet Explorer\images\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javafx.properties 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\AddAssert.i64 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\ConvertGet.vbe 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4740 wrote to memory of 1344 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 86 PID 4740 wrote to memory of 1344 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 86 PID 4740 wrote to memory of 1344 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 86 PID 4740 wrote to memory of 2284 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 51 PID 1344 wrote to memory of 2364 1344 cmd.exe 88 PID 1344 wrote to memory of 2364 1344 cmd.exe 88 PID 1344 wrote to memory of 2364 1344 cmd.exe 88 PID 4740 wrote to memory of 2304 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 50 PID 4740 wrote to memory of 2404 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 49 PID 4740 wrote to memory of 3132 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 40 PID 4740 wrote to memory of 3332 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 39 PID 4740 wrote to memory of 3436 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 38 PID 4740 wrote to memory of 3500 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 16 PID 4740 wrote to memory of 3584 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 37 PID 4740 wrote to memory of 3780 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 36 PID 4740 wrote to memory of 3268 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 33 PID 4740 wrote to memory of 1300 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 24 PID 4740 wrote to memory of 1952 4740 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe 22
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3500
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1300
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3268
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3584
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3436
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3132
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2304
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe"C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe" /f /reg:643⤵
- Adds Run key to start application
PID:2364
-
-