Analysis
-
max time kernel
168s -
max time network
178s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-04-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
Setup.Microsoft.PowerAutomate.exe
Resource
win11-20240412-en
General
-
Target
Setup.Microsoft.PowerAutomate.exe
-
Size
307.9MB
-
MD5
46197235b9bc499356208f91bd7805fe
-
SHA1
d097de8f6cce0676abd61ce58524930dfc3c1573
-
SHA256
d5263f305fa9848d37981b613e26bd0574001d06fe001b5940631dd6aab571de
-
SHA512
b8ae9e7a37323bf0efc9144d4b6c58fa7902875da28f08018ba27961c24cc91096b06adfeaa5e9d561198003b39f39527b2ebdb487e8c10f3946ead1d28db9ee
-
SSDEEP
6291456:F8Exp/3cVyzTRig27WSQcLH/zp3bZSqeHVLNTwrgGzjaB3E/QF9hidoK:mExp/3cVyzTeQcLfzpcur/c9hz
Malware Config
Signatures
-
Modifies RDP port number used by Windows 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9} = "\"C:\\ProgramData\\Package Cache\\{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9}\\VC_redist.x86.exe\" /burn.runonce" VC_redist.x86.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000\Software\Microsoft\Windows\CurrentVersion\Run\PowerAutomate = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Console.Host.exe\" \"runtimeparams?startminimized=True\"" PAD.Console.Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{c5331dc4-bac9-417c-a75e-fb496182250a} = "\"C:\\ProgramData\\Package Cache\\{c5331dc4-bac9-417c-a75e-fb496182250a}\\Setup.Microsoft.PowerAutomate.exe\" /burn.runonce" Setup.Microsoft.PowerAutomate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{1de5e707-82da-4db6-b810-5d140cc4cbb3} = "\"C:\\ProgramData\\Package Cache\\{1de5e707-82da-4db6-b810-5d140cc4cbb3}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 2 4824 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\system32\mfcm140u.dll msiexec.exe File created C:\Windows\SysWOW64\vcomp140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140u.dll msiexec.exe File created C:\Windows\system32\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\system32\vcruntime140_1.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140u.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140.dll msiexec.exe File created C:\Windows\system32\mfc140ita.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File created C:\Windows\SysWOW64\vcruntime140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File created C:\Windows\system32\msvcp140.dll msiexec.exe File created C:\Windows\system32\mfc140esn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File opened for modification C:\Windows\system32\vcamp140.dll msiexec.exe File created C:\Windows\system32\mfc140fra.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_atomic_wait.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File created C:\Windows\system32\vcamp140.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_1.dll msiexec.exe File created C:\Windows\SysWOW64\vcruntime140_threads.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\system32\concrt140.dll msiexec.exe File created C:\Windows\system32\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140kor.dll msiexec.exe File created C:\Windows\system32\vcomp140.dll msiexec.exe File created C:\Windows\system32\mfc140kor.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File opened for modification C:\Windows\system32\vcomp140.dll msiexec.exe File created C:\Windows\SysWOW64\vcamp140.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_1.dll msiexec.exe File created C:\Windows\system32\mfcm140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File created C:\Windows\system32\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\system32\vccorlib140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140enu.dll msiexec.exe File created C:\Windows\SysWOW64\concrt140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140esn.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140ita.dll msiexec.exe File created C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File created C:\Windows\system32\mfc140rus.dll msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Desktop.Updater.Application.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sv\Microsoft.Flow.RPA.Desktop.Troubleshooter.Core.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ca\Microsoft.Flow.RPA.Desktop.Modules.Word.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\pt-BR\Microsoft.Flow.RPA.Desktop.Robin.Modules.Validation.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\fi\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopRecorder.Driver.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\fr\Microsoft.Flow.RPA.Desktop.Modules.Word.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sl\Microsoft.Flow.RPA.Desktop.Robin.DesktopFlowModule.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\fr\PAD.WindowsCopilot.Plugin.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\es\Microsoft.Flow.RPA.Desktop.Modules.WebAutomation.Common.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ko\PAD.ChildSession.Service.Host.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ms\Microsoft.Flow.RPA.Desktop.UIAutomation.Shared.Rpc.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Desktop.UIAutomation.Plugin.Sap.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\cs\Microsoft.Flow.RPA.Desktop.Robin.Engine.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ca\Microsoft.Flow.RPA.Desktop.ProcessInsight.Recorder.UI.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\cs\Microsoft.Flow.RPA.Desktop.Modules.Web.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ja\Microsoft.Flow.RPA.Desktop.Common.UI.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ca\Microsoft.Flow.RPA.Desktop.Modules.Compression.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\kk\Microsoft.Flow.RPA.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Desktop.Robin.Language.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\hr\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopRecorder.Driver.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\de\Microsoft.Flow.RPA.Desktop.Modules.MouseAndKeyboard.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Common.RelayContracts.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\es\Microsoft.Flow.RPA.Desktop.Modules.SAP.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Desktop.Robin.Types.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ro\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopRecorder.Driver.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe.config msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sv\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopRecorder.UI.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\BrowserExtensions\pad_extension_for_msedge-2.42.0.21.crx msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\hi\Microsoft.Flow.RPA.Desktop.Shared.Localization.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sk\Microsoft.Flow.RPA.Desktop.Modules.OCR.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\hr\Microsoft.Flow.RPA.Desktop.Modules.FTP.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\id\Microsoft.Flow.RPA.Desktop.Modules.MouseAndKeyboard.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\th\Microsoft.Flow.RPA.Desktop.Modules.Text.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\bg\Microsoft.Flow.RPA.Desktop.Robin.Engine.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\TestableIO.System.IO.Abstractions.Wrappers.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\vi\Microsoft.Flow.RPA.Desktop.Modules.Exchange.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ru\Microsoft.Flow.RPA.Desktop.Robin.Runtime.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\tr\Microsoft.Flow.RPA.Desktop.Modules.DateTime.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\zh-Hant\PAD.ChildSession.Service.Host.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\id\Microsoft.Flow.RPA.Desktop.Robin.PackageUpgrader.Shared.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\eu\Microsoft.Flow.RPA.Desktop.ProcessInsight.Recorder.UI.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\cs\PAD.PackageUpgrader.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\es\Microsoft.Flow.RPA.Desktop.Modules.Logging.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sl\Microsoft.Flow.RPA.Desktop.Modules.Variables.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\zh-Hant\Microsoft.Flow.RPA.Desktop.Modules.OCR.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\pt-PT\Microsoft.Flow.RPA.Desktop.Shared.WindowsCopilot.Workflows.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\et\Microsoft.Flow.RPA.Desktop.Robin.ModuleInitialization.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\it\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopRecorder.Driver.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\CommunityToolkit.Mvvm.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Resources\150x150Logo.scale-100.png msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\cs\Microsoft.Flow.RPA.Desktop.Robin.Runtime.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ja\Microsoft.Flow.RPA.Agent.Engine.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Resources.scale-180.pri msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\it\Microsoft.Flow.RPA.Desktop.Modules.XML.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\bg\Microsoft.Flow.RPA.Desktop.Robin.Language.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\vi\Microsoft.Flow.RPA.Desktop.UIAutomation.Recorder.UI.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\pl\Microsoft.Flow.RPA.Agent.Server.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\System.Security.Cryptography.Xml.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\zh-Hant\Microsoft.Flow.RPA.Desktop.Modules.XML.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Resources\wh-edfwp-reset-hover.png msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\hi\Microsoft.Flow.RPA.Desktop.Modules.UIAutomation.Common.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\bg\Microsoft.Flow.RPA.Desktop.Modules.WorkQueues.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\gl\Microsoft.Flow.RPA.Desktop.Modules.Cmd.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\zh-Hant\Microsoft.Flow.RPA.Desktop.Modules.Exchange.Actions.resources.dll msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e581bd3.msi msiexec.exe File created C:\Windows\Installer\wix{3BE9178B-B3A9-49A2-BAD8-77738C5E87C5}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\MSIE8B6.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF1BF.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI3D70.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI41B8.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File created C:\Windows\Installer\e581baa.msi msiexec.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 UIFlowService.exe File opened for modification C:\Windows\Installer\MSI4360.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File created C:\Windows\Installer\e581bbd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4827.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI89A7.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\e581bd7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE8B6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4294.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\ServiceProfiles\UIFlowService\AppData\Local\Microsoft\Power Automate Desktop\Cache\MSI\Features\cache\jgTaoPDgV6NEIK_f5V3aTIGVazoDOQ9Uy0ABxFvfGss=.dat UIFlowService.exe File created C:\Windows\ServiceProfiles\UIFlowService\AppData\Local\Microsoft\Power Automate Desktop\Service\packagesState.json UIFlowService.exe File opened for modification C:\Windows\Installer\MSI3C94.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI41B8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI441C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI441C.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI2565.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDA5C.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 UIFlowService.exe File opened for modification C:\Windows\Installer\MSI2C5D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDA5C.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE8B6.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI3C94.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI4294.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI441C.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Power Automate Desktop\LogShipperBookmarks.json Microsoft.Flow.RPA.LogShipper.exe File opened for modification C:\Windows\Installer\MSI26CE.tmp msiexec.exe File created C:\Windows\ServiceProfiles\UIFlowService\AppData\Local\Microsoft\Power Automate Desktop\Service\UIFlowServiceSecretStore UIFlowService.exe File opened for modification C:\Windows\Installer\MSI3D70.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI4294.tmp msiexec.exe File opened for modification C:\Windows\Installer\e581bab.msi msiexec.exe File created C:\Windows\SystemTemp\~DF47AC38088C9337DD.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF0C2450EA8697A023.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI6FB5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF1BF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4360.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File created C:\Windows\Installer\e581bd3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4294.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI4360.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File created C:\Windows\Installer\e581b95.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4092.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFAB57845BBA60A1F8.TMP msiexec.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData UIFlowService.exe File opened for modification C:\Windows\Installer\MSI41B8.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\e581b95.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI89A7.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C389FD106AACA95B265CC81A85B3522B_54F839A32AB407E3F95779FDCBAB008B UIFlowService.exe File opened for modification C:\Windows\Installer\MSI3FB3.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File created C:\Windows\Installer\e581b94.msi msiexec.exe File created C:\Windows\SystemTemp\~DFC9890A7A9078BB32.TMP msiexec.exe File opened for modification C:\Windows\Installer\e581bbd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI89A7.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft UIFlowService.exe File created C:\Windows\ServiceProfiles\UIFlowService\AppData\Local\Microsoft\Power Automate Desktop\Service\agentPoolState.json UIFlowService.exe File opened for modification C:\Windows\Installer\MSI441C.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Logs\DISM\dism.log powershell.exe File created C:\Windows\Installer\SourceHash{3BE9178B-B3A9-49A2-BAD8-77738C5E87C5} msiexec.exe File opened for modification C:\Windows\Installer\MSIDA5C.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe -
Executes dropped EXE 17 IoCs
pid Process 3476 Setup.Microsoft.PowerAutomate.exe 3448 Setup.Microsoft.PowerAutomate.exe 4784 VC_redist.x64.exe 4464 VC_redist.x64.exe 2004 VC_redist.x64.exe 4876 VC_redist.x86.exe 4672 VC_redist.x86.exe 928 VC_redist.x86.exe 2164 Microsoft.Flow.RPA.LogShipper.exe 2352 UIFlowService.exe 1156 Microsoft.Flow.RPA.LauncherService.exe 1352 Microsoft.Flow.RPA.UpdateService.exe 1524 PAD.Java.Installer.Host.exe 484 PAD.ChildSession.Installer.Host.exe 1444 dismhost.exe 4908 PAD.Console.Host.exe 6076 PAD.ModuleInitialization.exe -
Loads dropped DLL 64 IoCs
pid Process 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 3476 Setup.Microsoft.PowerAutomate.exe 4464 VC_redist.x64.exe 4084 VC_redist.x64.exe 4672 VC_redist.x86.exe 3248 VC_redist.x86.exe 2556 MsiExec.exe 2556 MsiExec.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2556 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2188 rundll32.exe 2188 rundll32.exe 2188 rundll32.exe 2188 rundll32.exe 2188 rundll32.exe 2948 MsiExec.exe 4792 rundll32.exe 4792 rundll32.exe 4792 rundll32.exe 4792 rundll32.exe 4792 rundll32.exe 4792 rundll32.exe -
Registers COM server for autorun 1 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03}\LocalServer32 = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Console.Host.exe\" -ToastActivated" PAD.Console.Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03}\LocalServer32 = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Console.Host.exe\" -ToastActivated" PAD.Console.Host.exe Key created \Registry\User\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32\ = "C:\\Program Files (x86)\\Power Automate Desktop\\RDP\\DVCPlugin\\x64\\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32\ThreadingModel = "Free" regsvr32.exe Key created \Registry\User\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\WOW6432Node\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\WOW6432Node\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32\ = "C:\\Program Files (x86)\\Power Automate Desktop\\RDP\\DVCPlugin\\Win32\\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dllȀ" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\WOW6432Node\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32\ThreadingModel = "Free" regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.Microsoft.PowerAutomate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.Microsoft.PowerAutomate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000\Control Panel\Colors PAD.Console.Host.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Designer.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.AutomationBrowser.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Robot.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Designer.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.AutomationBrowser.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.MacroRecorder.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.MacroRecorder.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Robot.exe = "11000" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.AutomationBrowser.exe = "11000" PAD.Console.Host.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" UIFlowService.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\2e\52C64B7E UIFlowService.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" UIFlowService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2C msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" UIFlowService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2d msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" UIFlowService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\2e UIFlowService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\FD25B1FDE88CFDD459B6E6A73023F764\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomateregapp\shell\open rundll32.exe Key created \Registry\User\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\TypeLib regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8800A266DCF6DD54E97A86760485EA5D\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\Dependents\{1de5e707-82da-4db6-b810-5d140cc4cbb3} VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03}\AppId = "{1d9cd66a-0583-465a-bbba-1fe4d9e71f03}" PAD.Console.Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03}\RunAs = "Interactive User" PAD.Console.Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomateregapp\ = "\"URL:ms-powerautomateregapp\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03} PAD.Console.Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle\Dependents VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B8719EB39A3B2A94AB8D7737C8E5785C\Microsoft.Flow.RPA.UIFlowServiceStart msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B8719EB39A3B2A94AB8D7737C8E5785C\Microsoft.Flow.RPA.ChromeExtension msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B8719EB39A3B2A94AB8D7737C8E5785C\Microsoft.Flow.RPA.PADComponents msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomate\URL Protocol rundll32.exe Key created \Registry\User\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\Programmable regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\WOW6432Node\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32\ = "C:\\Program Files (x86)\\Power Automate Desktop\\RDP\\DVCPlugin\\Win32\\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dllȀ" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\FD25B1FDE88CFDD459B6E6A73023F764\ProductName = "Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33130" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{3BE9178B-B3A9-49A2-BAD8-77738C5E87C5} Setup.Microsoft.PowerAutomate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\ = "\"URL:ms-powerautomatedesigner\"" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\DefaultIcon rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\shell\open\command\ = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Designer.exe\" \"%1\"" rundll32.exe Key created \Registry\User\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8A567BD6FA501A947AD1F646E53EEC14 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\Dependents VC_redist.x86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\DefaultIcon\ = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Designer.exe\",0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\09A86F63C932FD435BC8463B1035EC53 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\FD25B1FDE88CFDD459B6E6A73023F764\Provider msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{c5331dc4-bac9-417c-a75e-fb496182250a}\Dependents Setup.Microsoft.PowerAutomate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{c5331dc4-bac9-417c-a75e-fb496182250a}\Version = "2.42.317.24061" Setup.Microsoft.PowerAutomate.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F1247AC1522AC9A43B023A96182A7B98\Provider msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\Version = "237404522" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\shell rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\TypeLib\ = "D2D1BF67-9A8F-4337-9995-F950158E3F0F" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3777591257-2471171023-3629228286-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\Version\ = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\SourceList\PackageName = "vc_runtimeMinimum_x64.msi" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\FD25B1FDE88CFDD459B6E6A73023F764\Version = "237404522" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\DisplayName = "Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33130" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomate\shell\open rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03} PAD.Console.Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\ProductName = "Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33130" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5040806F8AF9AAC49928419ED5A1D3CA\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{5CA9AE7B-2EFC-4F02-81CD-32ABE173C755}v14.38.33130\\packages\\vcRuntimeAdditional_x86\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\shell\open rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomateregapp\DefaultIcon\ = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.MachineRegistration.Host.exe\",0" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03} PAD.Console.Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\SourceList\Media msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A567BD6FA501A947AD1F646E53EEC14 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B8719EB39A3B2A94AB8D7737C8E5785C\SourceList\PackageName = "Microsoft.Flow.UIflow.msi" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\FD25B1FDE88CFDD459B6E6A73023F764\PackageCode = "B4311703570DA9345B2712916315CD4E" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\88AAB0B9F51EF1A3CA0C2B609EDD7FC1\BD77713C1C1591B4F90883FEC5D1C798 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\ = "{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9}" VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\Version = "14.38.33130.0" VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{3BE9178B-B3A9-49A2-BAD8-77738C5E87C5}\DisplayName = "Power Automate for desktop" Setup.Microsoft.PowerAutomate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomateregapp\URL Protocol rundll32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8800A266DCF6DD54E97A86760485EA5D msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\09A86F63C932FD435BC8463B1035EC53 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 4824 msiexec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2948 MsiExec.exe 2092 powershell.exe 2092 powershell.exe 2164 Microsoft.Flow.RPA.LogShipper.exe 2164 Microsoft.Flow.RPA.LogShipper.exe 2164 Microsoft.Flow.RPA.LogShipper.exe 2164 Microsoft.Flow.RPA.LogShipper.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2672 vssvc.exe Token: SeRestorePrivilege 2672 vssvc.exe Token: SeAuditPrivilege 2672 vssvc.exe Token: SeBackupPrivilege 3304 srtasks.exe Token: SeRestorePrivilege 3304 srtasks.exe Token: SeSecurityPrivilege 3304 srtasks.exe Token: SeTakeOwnershipPrivilege 3304 srtasks.exe Token: SeBackupPrivilege 3304 srtasks.exe Token: SeRestorePrivilege 3304 srtasks.exe Token: SeSecurityPrivilege 3304 srtasks.exe Token: SeTakeOwnershipPrivilege 3304 srtasks.exe Token: SeShutdownPrivilege 2004 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 2004 VC_redist.x64.exe Token: SeSecurityPrivilege 4824 msiexec.exe Token: SeCreateTokenPrivilege 2004 VC_redist.x64.exe Token: SeAssignPrimaryTokenPrivilege 2004 VC_redist.x64.exe Token: SeLockMemoryPrivilege 2004 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 2004 VC_redist.x64.exe Token: SeMachineAccountPrivilege 2004 VC_redist.x64.exe Token: SeTcbPrivilege 2004 VC_redist.x64.exe Token: SeSecurityPrivilege 2004 VC_redist.x64.exe Token: SeTakeOwnershipPrivilege 2004 VC_redist.x64.exe Token: SeLoadDriverPrivilege 2004 VC_redist.x64.exe Token: SeSystemProfilePrivilege 2004 VC_redist.x64.exe Token: SeSystemtimePrivilege 2004 VC_redist.x64.exe Token: SeProfSingleProcessPrivilege 2004 VC_redist.x64.exe Token: SeIncBasePriorityPrivilege 2004 VC_redist.x64.exe Token: SeCreatePagefilePrivilege 2004 VC_redist.x64.exe Token: SeCreatePermanentPrivilege 2004 VC_redist.x64.exe Token: SeBackupPrivilege 2004 VC_redist.x64.exe Token: SeRestorePrivilege 2004 VC_redist.x64.exe Token: SeShutdownPrivilege 2004 VC_redist.x64.exe Token: SeDebugPrivilege 2004 VC_redist.x64.exe Token: SeAuditPrivilege 2004 VC_redist.x64.exe Token: SeSystemEnvironmentPrivilege 2004 VC_redist.x64.exe Token: SeChangeNotifyPrivilege 2004 VC_redist.x64.exe Token: SeRemoteShutdownPrivilege 2004 VC_redist.x64.exe Token: SeUndockPrivilege 2004 VC_redist.x64.exe Token: SeSyncAgentPrivilege 2004 VC_redist.x64.exe Token: SeEnableDelegationPrivilege 2004 VC_redist.x64.exe Token: SeManageVolumePrivilege 2004 VC_redist.x64.exe Token: SeImpersonatePrivilege 2004 VC_redist.x64.exe Token: SeCreateGlobalPrivilege 2004 VC_redist.x64.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe Token: SeTakeOwnershipPrivilege 4824 msiexec.exe Token: SeRestorePrivilege 4824 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4908 PAD.Console.Host.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4908 PAD.Console.Host.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5000 wrote to memory of 3476 5000 Setup.Microsoft.PowerAutomate.exe 79 PID 5000 wrote to memory of 3476 5000 Setup.Microsoft.PowerAutomate.exe 79 PID 5000 wrote to memory of 3476 5000 Setup.Microsoft.PowerAutomate.exe 79 PID 3476 wrote to memory of 3448 3476 Setup.Microsoft.PowerAutomate.exe 80 PID 3476 wrote to memory of 3448 3476 Setup.Microsoft.PowerAutomate.exe 80 PID 3476 wrote to memory of 3448 3476 Setup.Microsoft.PowerAutomate.exe 80 PID 3448 wrote to memory of 4784 3448 Setup.Microsoft.PowerAutomate.exe 87 PID 3448 wrote to memory of 4784 3448 Setup.Microsoft.PowerAutomate.exe 87 PID 3448 wrote to memory of 4784 3448 Setup.Microsoft.PowerAutomate.exe 87 PID 4784 wrote to memory of 4464 4784 VC_redist.x64.exe 88 PID 4784 wrote to memory of 4464 4784 VC_redist.x64.exe 88 PID 4784 wrote to memory of 4464 4784 VC_redist.x64.exe 88 PID 4464 wrote to memory of 2004 4464 VC_redist.x64.exe 89 PID 4464 wrote to memory of 2004 4464 VC_redist.x64.exe 89 PID 4464 wrote to memory of 2004 4464 VC_redist.x64.exe 89 PID 2004 wrote to memory of 3796 2004 VC_redist.x64.exe 94 PID 2004 wrote to memory of 3796 2004 VC_redist.x64.exe 94 PID 2004 wrote to memory of 3796 2004 VC_redist.x64.exe 94 PID 3796 wrote to memory of 4084 3796 VC_redist.x64.exe 95 PID 3796 wrote to memory of 4084 3796 VC_redist.x64.exe 95 PID 3796 wrote to memory of 4084 3796 VC_redist.x64.exe 95 PID 4084 wrote to memory of 1472 4084 VC_redist.x64.exe 96 PID 4084 wrote to memory of 1472 4084 VC_redist.x64.exe 96 PID 4084 wrote to memory of 1472 4084 VC_redist.x64.exe 96 PID 3448 wrote to memory of 4876 3448 Setup.Microsoft.PowerAutomate.exe 97 PID 3448 wrote to memory of 4876 3448 Setup.Microsoft.PowerAutomate.exe 97 PID 3448 wrote to memory of 4876 3448 Setup.Microsoft.PowerAutomate.exe 97 PID 4876 wrote to memory of 4672 4876 VC_redist.x86.exe 98 PID 4876 wrote to memory of 4672 4876 VC_redist.x86.exe 98 PID 4876 wrote to memory of 4672 4876 VC_redist.x86.exe 98 PID 4672 wrote to memory of 928 4672 VC_redist.x86.exe 99 PID 4672 wrote to memory of 928 4672 VC_redist.x86.exe 99 PID 4672 wrote to memory of 928 4672 VC_redist.x86.exe 99 PID 928 wrote to memory of 4396 928 VC_redist.x86.exe 101 PID 928 wrote to memory of 4396 928 VC_redist.x86.exe 101 PID 928 wrote to memory of 4396 928 VC_redist.x86.exe 101 PID 4396 wrote to memory of 3248 4396 VC_redist.x86.exe 102 PID 4396 wrote to memory of 3248 4396 VC_redist.x86.exe 102 PID 4396 wrote to memory of 3248 4396 VC_redist.x86.exe 102 PID 3248 wrote to memory of 4076 3248 VC_redist.x86.exe 103 PID 3248 wrote to memory of 4076 3248 VC_redist.x86.exe 103 PID 3248 wrote to memory of 4076 3248 VC_redist.x86.exe 103 PID 4824 wrote to memory of 2556 4824 msiexec.exe 104 PID 4824 wrote to memory of 2556 4824 msiexec.exe 104 PID 4824 wrote to memory of 2556 4824 msiexec.exe 104 PID 2556 wrote to memory of 2812 2556 MsiExec.exe 105 PID 2556 wrote to memory of 2812 2556 MsiExec.exe 105 PID 2556 wrote to memory of 2812 2556 MsiExec.exe 105 PID 4824 wrote to memory of 2948 4824 msiexec.exe 106 PID 4824 wrote to memory of 2948 4824 msiexec.exe 106 PID 4824 wrote to memory of 2948 4824 msiexec.exe 106 PID 2948 wrote to memory of 2188 2948 MsiExec.exe 107 PID 2948 wrote to memory of 2188 2948 MsiExec.exe 107 PID 2948 wrote to memory of 2188 2948 MsiExec.exe 107 PID 2948 wrote to memory of 4792 2948 MsiExec.exe 109 PID 2948 wrote to memory of 4792 2948 MsiExec.exe 109 PID 2948 wrote to memory of 4792 2948 MsiExec.exe 109 PID 4792 wrote to memory of 2040 4792 rundll32.exe 110 PID 4792 wrote to memory of 2040 4792 rundll32.exe 110 PID 4792 wrote to memory of 2040 4792 rundll32.exe 110 PID 4792 wrote to memory of 4168 4792 rundll32.exe 112 PID 4792 wrote to memory of 4168 4792 rundll32.exe 112 PID 4792 wrote to memory of 4168 4792 rundll32.exe 112 PID 2948 wrote to memory of 2364 2948 MsiExec.exe 114 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.Microsoft.PowerAutomate.exe"C:\Users\Admin\AppData\Local\Temp\Setup.Microsoft.PowerAutomate.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Temp\{6089F6A3-9C15-4F23-A0D7-1FCD8AFA406E}\.cr\Setup.Microsoft.PowerAutomate.exe"C:\Windows\Temp\{6089F6A3-9C15-4F23-A0D7-1FCD8AFA406E}\.cr\Setup.Microsoft.PowerAutomate.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\Setup.Microsoft.PowerAutomate.exe" -burn.filehandle.attached=552 -burn.filehandle.self=5602⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.be\Setup.Microsoft.PowerAutomate.exe"C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.be\Setup.Microsoft.PowerAutomate.exe" -q -burn.elevated BurnPipe.{B3FCFA72-B68C-4D9D-9A88-09D8BC5E13A3} {0794752C-24BC-4422-AC73-B380E3A44FAF} 34763⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\ProgramData\Package Cache\2E6BAE42C2842B4F558BD68099479B929BB7D910\VC_redist.x64.exe"C:\ProgramData\Package Cache\2E6BAE42C2842B4F558BD68099479B929BB7D910\VC_redist.x64.exe" /install /quiet /norestart4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Temp\{164F23D2-C0E6-4910-9D19-FDDE160751FC}\.cr\VC_redist.x64.exe"C:\Windows\Temp\{164F23D2-C0E6-4910-9D19-FDDE160751FC}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\2E6BAE42C2842B4F558BD68099479B929BB7D910\VC_redist.x64.exe" -burn.filehandle.attached=564 -burn.filehandle.self=572 /install /quiet /norestart5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\Temp\{2DDCCE3F-0650-4E6B-A310-80F61B8A0A25}\.be\VC_redist.x64.exe"C:\Windows\Temp\{2DDCCE3F-0650-4E6B-A310-80F61B8A0A25}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{69D5D92F-31DD-4563-BC9F-92159A7F9CFB} {8B68701D-D049-4522-BA14-1931852CEEC2} 44646⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={1de5e707-82da-4db6-b810-5d140cc4cbb3} -burn.filehandle.self=904 -burn.embedded BurnPipe.{E0CD8096-B917-42FB-9941-E6DBA30F0CDF} {D7BDBDB7-035F-45EB-81AC-C56B9179438F} 20047⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=544 -burn.filehandle.self=560 -uninstall -quiet -burn.related.upgrade -burn.ancestors={1de5e707-82da-4db6-b810-5d140cc4cbb3} -burn.filehandle.self=904 -burn.embedded BurnPipe.{E0CD8096-B917-42FB-9941-E6DBA30F0CDF} {D7BDBDB7-035F-45EB-81AC-C56B9179438F} 20048⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{058B8FA9-0823-4DB8-8D9E-736D6B7EF399} {4EE462F3-73DE-4576-8BB0-82D18BE7F6D2} 40849⤵PID:1472
-
-
-
-
-
-
-
C:\ProgramData\Package Cache\64CE52D26D6930F5A110112487239E491AB1B1EE\VC_redist.x86.exe"C:\ProgramData\Package Cache\64CE52D26D6930F5A110112487239E491AB1B1EE\VC_redist.x86.exe" /install /quiet /norestart4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\Temp\{168C1710-D042-4F58-8B87-F12C1FAE9299}\.cr\VC_redist.x86.exe"C:\Windows\Temp\{168C1710-D042-4F58-8B87-F12C1FAE9299}\.cr\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\64CE52D26D6930F5A110112487239E491AB1B1EE\VC_redist.x86.exe" -burn.filehandle.attached=564 -burn.filehandle.self=572 /install /quiet /norestart5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\Temp\{D59FAA9F-E8EF-4AE0-8A60-06BC1A2C1053}\.be\VC_redist.x86.exe"C:\Windows\Temp\{D59FAA9F-E8EF-4AE0-8A60-06BC1A2C1053}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{C19CE619-3519-4607-9374-3A02939C2136} {632E35D7-1603-442B-BB50-17037B2E94E5} 46726⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:928 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9} -burn.filehandle.self=896 -burn.embedded BurnPipe.{2DC989CD-B849-4B45-B0AA-05D430E58D55} {D3397D60-B58C-4CE1-8766-A074733A94A6} 9287⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.filehandle.attached=548 -burn.filehandle.self=564 -uninstall -quiet -burn.related.upgrade -burn.ancestors={2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9} -burn.filehandle.self=896 -burn.embedded BurnPipe.{2DC989CD-B849-4B45-B0AA-05D430E58D55} {D3397D60-B58C-4CE1-8766-A074733A94A6} 9288⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{5A879F36-A122-4E00-A57E-969BD51821CA} {8065F538-6E53-447A-9F81-A8314210E553} 32489⤵PID:4076
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Power Automate Desktop\PAD.Console.Host.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.Console.Host.exe"3⤵
- Adds Run key to start application
- Executes dropped EXE
- Registers COM server for autorun
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4908 -
C:\Program Files (x86)\Power Automate Desktop\PAD.ModuleInitialization.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.ModuleInitialization.exe" --category PadConsole --correlationid "02fd5647-8b38-4328-beb5-9a26ad22546a" --sessionid "fb149475-0b8d-44ce-a4af-8ca52c37067e" --locale en-US --cache "C:\Users\Admin\AppData\Local\Microsoft\Power Automate Desktop\Cache\MSI\Engine" --appversion "app:2.42.317.24061_robin:1.4.242.24061_path:C:\Program Files (x86)\Power Automate Desktop"4⤵
- Executes dropped EXE
PID:6076
-
-
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\x64\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll"4⤵
- Registers COM server for autorun
- Modifies registry class
PID:5320
-
-
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\Win32\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll"4⤵PID:5292
-
C:\Windows\SysWOW64\regsvr32.exe/s "C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\Win32\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll"5⤵
- Registers COM server for autorun
- Modifies registry class
PID:5276
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E2E36B6A2B787B19C1AD24657472AF142⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI89A7.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240683421 34 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.GenerateAgentClientId3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:2812
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI441C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240731156 169 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.InstallCopilotMsixAction.RunCopilotMsixInstaller3⤵
- Drops file in Windows directory
PID:1624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-AppProvisionedPackage -online -packagepath 'C:\Program Files (x86)\Power Automate Desktop\Microsoft.PowerAutomateDesktop.WindowsCopilotPlugin_8wekyb3d8bbwe.msix' -skiplicense4⤵
- Drops file in Windows directory
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\E6BD500A-08E0-4D4C-88F2-306D1F6869C2\dismhost.exeC:\Users\Admin\AppData\Local\Temp\E6BD500A-08E0-4D4C-88F2-306D1F6869C2\dismhost.exe {D2FDFD84-D149-44F0-8EB6-E734E67837A6}5⤵
- Executes dropped EXE
PID:1444
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-AppxPackage Microsoft.PowerAutomateDesktopCopilotPlugin4⤵PID:2716
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1420744764DF94D1B06288BFF98517DB E Global\MSI00002⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIDA5C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240704093 69 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.PermissionCustomActions.SetRDPConnectionsPermissions3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:2188
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIDC12.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240704515 77 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.TlsCertActions.TearDownTls3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\netsh.exe"netsh.exe" http delete sslcert ipport=0.0.0.0:47234⤵PID:2040
-
-
C:\Windows\SysWOW64\netsh.exe"netsh.exe" http delete urlacl url=https://+:4723/4⤵PID:4168
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIE8B6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240707750 91 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.PermissionCustomActions.SetUIFlowServicePermissions3⤵
- Drops file in Windows directory
- Checks processor information in registry
PID:2364
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIF1BF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240710093 111 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.DiagnosticsCustomActions.TryLoadRDCoreClient3⤵
- Drops file in Windows directory
PID:4960 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\Sysnative\WindowsPowerShell\v1.0\powershell.exe" -c " try { $assy = [System.Reflection.Assembly]::LoadFrom('C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Service.Core.dll'); $rdCoreClientType = $assy.GetType('Microsoft.Flow.RPA.Service.Core.Platform.RDClient'); $constructorInfo = $rdCoreClientType.GetConstructor(@()); $rdClientInstance = $constructorInfo.Invoke(@()); } catch [System.DllNotFoundException] { <# Note[guco]: This is the exception we get when there is a broken VC redist install. #> exit -42; } catch [Exception] { Write-Host $_; } "4⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2092
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI3C94.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240729250 120 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.ProxySettingsCustomActions.SetUIFlowServiceProxySettings3⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:668
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI3D70.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240729453 129 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.JavaAutomationCustomActions.RunJavaInstaller3⤵
- Drops file in Windows directory
PID:3640 -
C:\Program Files (x86)\Power Automate Desktop\PAD.Java.Installer.Host.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.Java.Installer.Host.exe" "C:\\Program Files (x86)\\Power Automate Desktop\\" "C:\\ProgramData\\Microsoft\\Power Automate\\Logs\\"4⤵
- Executes dropped EXE
PID:1524 -
C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe"C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe" /disable5⤵PID:3512
-
-
C:\Program Files\Java\jre-1.8\bin\jabswitch.exe"C:\Program Files\Java\jre-1.8\bin\jabswitch.exe" /disable5⤵PID:3356
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI3FB3.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240730046 137 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.PiPCustomActions.RunPiPInstaller3⤵
- Drops file in Windows directory
PID:488 -
C:\Program Files (x86)\Power Automate Desktop\PAD.ChildSession.Installer.Host.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.ChildSession.Installer.Host.exe"4⤵
- Executes dropped EXE
PID:484
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI41B8.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240730546 145 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.RegisterPADBrowserEmulation3⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
PID:3060
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI4294.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240730765 153 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.RegisterPADNativeHost3⤵
- Drops file in Windows directory
PID:3016
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI4360.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240730953 161 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.RegisterProtocolHandler3⤵
- Drops file in Windows directory
- Modifies registry class
PID:2252
-
-
-
C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe"C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe"1⤵
- Drops file in Windows directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2164
-
C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe"C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe"1⤵
- Drops file in Windows directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2352
-
C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe"C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe"1⤵
- Executes dropped EXE
PID:1156
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5100
-
C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe"C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe"1⤵
- Executes dropped EXE
PID:1352 -
C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe"C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe" /disable2⤵PID:3704
-
-
C:\Program Files\Java\jre-1.8\bin\jabswitch.exe"C:\Program Files\Java\jre-1.8\bin\jabswitch.exe" /disable2⤵PID:4308
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:4092
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD542d73c834a157bbccb020060bae7966b
SHA1b0422d4c0dd2ed504e9610acf4e20a06a1175868
SHA256c018115fd093fe71fbad52a7e9b4d5fe4416a520408b88f2033bb77751083042
SHA5122e49cca89e27e8582ad911a10bb3eaa570e06e1db2fa503036e02bffe8b0d0aa9cc5a4fd45e3fadb5072337c371c55105eae2b52d567cdc0498d0f1865806b67
-
Filesize
19KB
MD5cf9f33e5477b45e0cfa71c7abb732ab5
SHA15228fdcf61c1c0052bf8aa9fffc37b458796d7ea
SHA2564e5c5db9dd65c29940914c28a21b4eb95bcd32aef5dc62053b53fc5b0992f3a8
SHA512bfc2c588dbe28351c1071dc12be6babf9a73ca3b364eb007a7140e42a8d75f0ef772a23c8e4ba3809ea883d91d674c52322ab2c4075861b5572ed341ea47ee1b
-
Filesize
21KB
MD54763669567273f4492aea226c4430d97
SHA1b7ec3b59a731a04963c9226d11343a38c92cc2ed
SHA2565fa863fc1e9d97618ef658e0c4641c57460edf3c75bd3c482b5c5a50b5c0ca2f
SHA5124f2ca6a2bd784662db3fc86f7e571b42ba6eaeefbbfd8308cca47fe83e646e7d56ef20097e0aeedbd86ca4e91b519023eff3b8a411369292f82a29a3080d2609
-
Filesize
21KB
MD511d14310ed92e36b99d68317fc5ba4d5
SHA1b3c640a5bb21c2b427bce3b0a915ce5e0abc43fe
SHA25646466b567566b1addc87b6179cdcd9538b4681090324e76e7d34f156fd46c538
SHA512cbc09092b3c9df54c678da5784defdf67cf9da51cb91d92dc2d6e5d96ca669e2afb3de87d28fa2d9d201c0f857e7db21ba26fc7aca00192709a7dc500540fef7
-
Filesize
16KB
MD577136b33ecf1e65a68ef250852458ee8
SHA1ad6bfde8c212cce31556bce6e854650052225434
SHA2561c774287f2cf98d2347ecd82cfe5521433cce8646139da0f70db95a1b9bc6569
SHA5123601968e1291389d732b68700e63a44a1b7c12b85946366e44a69b3ba0abd0a690077c58a262baabf3c59a51bd2f3a8334d554b87af73068ed1c148d5c601d5f
-
Filesize
18KB
MD57cd1038628d9b482fcca44f41ec9a197
SHA1d8667f54cdc300d1b7644a6d91fd9e5c3876279e
SHA25618c44673b5add9e1a5c430bd2cad1267e1f806dc908dc7fc48d8c936d6446da8
SHA5124d5863087a69d832538d2470d7176ab32e679bc087d901190e252609b77f71a2bdf7ef4da4ec35f9ea460168109f6ee465117e59f75d5b245bf00ca5d1d4a8d9
-
Filesize
20KB
MD505a2c233d7c91cdd5df61fe8b4ee3300
SHA10391e9f14cdca446e31fe163d085d308b2625e49
SHA2568f3c89ef0154a76493e1d47f6e6a42d60b3ec8a2ebfc913615914c80df944604
SHA512c06fc5a4bfc593da624714ddc7c71694f587444a1d6f6bcf1d57a07c798c66b8157ca4450774347d57bc8854687f471adff120619337f738388045366c2de378
-
Filesize
19KB
MD5003c7f920dcf159a8635f9d383bbbc3e
SHA19f1b41f0c48504e843b54f09d6a6316f69eda528
SHA25678bb160b5c8c6370522c1885efe32e124db507612dfadbde3d53dec5723589ff
SHA512762986f9b964298eaf7248622cc0255d044bd189240805efe2cacd366577b0b51b9b4580720b54cf9f6cd9866b149c220be40e495ba946bb8d6951d3d94477e7
-
Filesize
1.7MB
MD561ac2a7aed83e2eb671aad7f364b2cea
SHA10d059976293947236d16aff19df15b883bdaf2e9
SHA25626d0a56f1d17119ae699402cf7b8dcaee53a423d6aae62ca1a46ad563be8bd09
SHA512a7d6b59b6ffb2891d8998f4724a4f08703fb06c49ee0fd86513aafaa3fcfda6534ddc7768fd0bb6f1875450b014a21e763535ace00ebb66da0d8d0d99e08facf
-
Filesize
401KB
MD583bf6542d73d6012a4b2174bd233f1e3
SHA10b94484bfe070a321fb5c75e9ebbd640a5119bd1
SHA2567583d5692702e8b7e3862a811ab94327429eba8497762706390f2e74e158a65e
SHA5127645599d34b1413be5695819fde8ff00d34f65c3b38a6ca6033908781eb17f76063a71d83a0e6d9459a342d737173202106d859a8916cadfc3aca25abef57843
-
Filesize
56KB
MD52c3566fa502fb245791d669f464c4ecc
SHA121a693dbabbee4d9489058cbbc82e55facb4ff71
SHA25644cc3213250ef493e7d882d42fac7f04a5352f24dd09ccf47fa1049808df9b1e
SHA5129d35ce32bc944c485fc467d6d7b1ce6de60d5d14b4e7ac3095687b3d1a893f671eec0cbd796428917ce7567d2351a1fba75da971a4b185f3d7a43ee949d2b1bf
-
Filesize
474KB
MD573f2ddfeb57435de89062b58b627b025
SHA17fc9d7e64521c192db5ab6552d0d552fae08abbd
SHA256bb6758a0c3a42e3759817f240aeeb92ece4fd47cf2713b5387ccd5f675c0f2d5
SHA5123e8fd7a3265f9e3d5ff4bcd9c935e17234b4cfe8f6f90f53446f4a7517073ee23f80efbb5e9594b37a7bb4973afd84223b77a9e45501b162f164ca00f36f0162
-
Filesize
1KB
MD5aa78b7611a4cd30d339b153a9320c4fa
SHA1182ea854554dfe80d686d65b6bec44bb213be1c8
SHA256612eaf5746ba96cd7adf84cfcf00a48694f0ab3abdac2b30d5ca4425bc1f9d8a
SHA512dca7583be9a3135c6dfee20ce0a01cc6e4af36f69b4cb4abe9004cc4c125328762b02b48f9f95aea03ef73958b5cd7c1031febe019cc14ce7c0adc9a5f4a84f1
-
Filesize
1KB
MD56caa47e7eb5e378347caa2848a6f14b7
SHA1b3fb254fe145df073249d6a3acfcbd4b30bfd896
SHA256a30ad7f5767d97bdd9acda77dc4fbaaa5baae42f9459248f000b711706f273c9
SHA512d95fe08cac5820f0cd788ab0cec0292982b8f7218bfac73145d029faf9b723c89b250d0f9165834ebb1c7f619d20914f4bf8dd9711e698e85db0ac48532b322c
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Power Automate\Power Automate.lnk~RFe58d78f.TMP
Filesize1KB
MD5c4bc268a1b3b4f718500945d8a20314c
SHA1a8f2c898ca12fa620caec973a9f95692765199d0
SHA256e155dc5f3eac46d59c2c42ebd4fd7da1fd96fe5d6899fe1ca564aa94561aff16
SHA512b00da0fefeb53763e96dbf85528ed2103356d9ed760ca57d368a4c2840ee69dd321371a6a2d447a923fd214cad7ffa1494a33fbc4550fa0d8ef9eb44fb82b800
-
Filesize
924B
MD5466b54900f905b4ee93951314146d206
SHA1ed93af43ac0b9e25da81b691058a3530de7c8bb8
SHA2567d3c91ce6d6f6a903c82ab847d49dd663768601df774daff782e9a577d096dc2
SHA512f926379234e8c6df5f73a1e038a6144e9f0315f2d5a1fa876430a8a2d1c8ffd8491badd70d3b5d2ccd15e6cfcdc48514d1571b74cab038aefba944e9971079a0
-
Filesize
170KB
MD5c688c22560f49ed4af7964666d6b0acf
SHA1ec90e3ba0c7849341fded14c96601271ee7704e1
SHA256084ff76fceb086cfde4be77d9d5bde4f77bfefa9b1b6b110c8d0f17a4b6b396d
SHA512dae1ec063e5235cde1fb90680efcc3b4f95920c5f4c8ec3a2c96861e8a46fedfeffcf8b9457fb686521a49cf4ffac7ec8be79b8a77bdd2c52352a4ffebbfb331
-
Filesize
84KB
MD5f52e4830322a83ab3aaba473404377fc
SHA1f8af4b984363c44e080e596f80b3289b5935584f
SHA256e5a9dd5cbbfbd21cbe6ddf6c7604f19cb385789bea903483ad386239a63e5cff
SHA5125867e5004bbd8637f4b409ee9622a4252fb3500ac8445b8b62faf733ab6268bdfd76f63820dc64f0ddc2844967d1d96f82bb794edec153c44fbc3aa49382f6e9
-
Filesize
25KB
MD559c48aacb1c413c108161afe13fdbed9
SHA131ace4b26d8a069c84aad6001e06c2a5483806f3
SHA256e9a9d281c1a708aaae366f82fd6a1742f65da2918cc4fa5eaaaada0be24277d9
SHA5128252abe64c67863d9e4c70e820f0c69c517b8678a4b4c13a436118bc276e5f21e84522b93566c0bc009effcb251ed67bdbc60e4907abea2f33b6be3764e28d1d
-
Filesize
174KB
MD5b676d5e9828d6010339743f236f54ec4
SHA10dff461be2e04ebf6da5f4f2d3eb639cc2e0a8b5
SHA2567b58adc6e23b24cd6615b35e848a002bda053a26d48f9ddafacfc8098e97c49c
SHA512cca0ed47b391b12f44716db1921314e7dcbf2a9f6b0916c78642b4aa814825c570569b103a7f5e298e9c02dbae22e7cb905f08f80f94ad6dcb69fe09085cd8a8
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Power Automate installer logs\2024-04-24-18-32-33-173-Installer.log
Filesize1KB
MD5ba77d8e48df2c5f1e91611dd5bfb1da9
SHA12a2e3a51d5d88a7cc37734796ac092294fda3b52
SHA2569ac192bd5a6737128742989598067cec793ac85982dd48beed1c60fbdebfbfe4
SHA512607ccccd48bedb084fbd31a8d83b804aee6b0aa8b076e0f3a4831db833d58bd44f8536372160e4461882002a5c7bc2f270d766877e4d294d13e67a686d5a5121
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5cfe478c2673245b8cb2b1374f4a43f16
SHA1bd3aacffbb5e8ab381a581afec577756ff8688fd
SHA25619ef5fb01c0a7e536129d87dd2d77b1555db31b66ee69ebaadf3b7a9e893896b
SHA51266daf49a2473937efd59439b7cc978683d7c8806d50032482d2aa81a8a48aaeb8c19d2759894ce75be5c16551ac92fd0ce4eca71ccf1e8346b136c6b461d1d37
-
Filesize
16KB
MD5840bc93fb06434dd534480c502a89f28
SHA10a64cd06f261720fbb4d927602c06b1e2a79d12d
SHA256093a5224f4af4b38306ab18c713771d7d9b1ca0101e6a09dd9c51a0d09018c47
SHA512e24838bce96ff7f74856a3d68c5a9c2fef104a81e88bfe8de528c9ae03bd375545963e10e5901ea54c140f4f86f6c5321d3ddced58a80b7644c58ead262125b5
-
Filesize
10KB
MD54b04c72b5dfd6d6322a2362b9177db00
SHA1ffb142e31e48a3f964122a6c5b7f961496a8aa66
SHA256f19a0b8b3c87af6d85aa266d6b04034ffbb27665c5011ff4cd792b518d6cb8e3
SHA512f654f0b262741c61b888535e28412cfc9deb33b2f548fef25342c2bcfe7d1321e4f4cd714ebd6d7066a4f873c404c4fe53e7593d474b2985324676192f94b4fd
-
Filesize
202KB
MD5d773d9bd091e712df7560f576da53de8
SHA1165cfbdce1811883360112441f7237b287cf0691
SHA256e0db1804cf53ed4819ed70cb35c67680ce1a77573efded86e6dac81010ce55e7
SHA51215a956090f8756a6bfdbe191fda36739b1107eada62c6cd3058218beb417bdbd2ea82be9b055f7f6eb8017394b330daff2e9824dbc9c4f137bead8e2ac0574cd
-
Filesize
1KB
MD58b575b83db03c4644b30b126d7c357c1
SHA113f441405195bed30d33edc77a002250ff8d7f89
SHA256d32b51595d23a7c639691007c374f691c36dcaee2aae059c095c9402ae5ca332
SHA512ab944a66b3ee7615af4645d244027fb12ff2673322ebfebc4f84db17e259e34c661ef597d7cbc29a7b08cf1d45528b9e6ab120b1001b666f69c69a4d46c80537
-
Filesize
181KB
MD567ca94a78ced40e678d1b20656253c21
SHA18c1c15cb5d8ef12a9ca5c08c3c38bfb95b2b20bd
SHA25679ecafee2e32b75a81833bb1aff9e3cb3110d9ccdd530c52c12e1fc64ae151b5
SHA5129d149f940fd9a1f99be56b502a2d9de6dadd76b6e3b575d3dc1226a77318482dc1897f96036911863602a5c5e9d0e606cc7acff578ae7487ba91127bfed1ab1e
-
Filesize
67KB
MD51dbc661ffaf3dc132a55eb074603250c
SHA18f3ce01e649c29eeb12afb041828a2a267074ae5
SHA25695ae5c626ae32ba57c5a0f278c06f180aa7ba9e0fa82a62f9997508c337f2910
SHA512061fdfec5d47edcb1cd0034dcac336c9077feff3ca8399fca381af1c3b9e69ac817537b1a593fbddb66621e2900ac9968a31b2f8b82b5ba344c7529195a128ec
-
Filesize
309KB
MD54f24f4be8c3b9ab4a1e63a7828fefaf1
SHA1c76d3c57dd092e114d8859aadcbdb55dc40e68d7
SHA256cb993a00a8f17e6ab23778a9ad40781f18844d6fc1f082fa17ff44f0461b9c8b
SHA5120c314bf84ad7e126cb572f5fe4fe0924d2f6f9c586fa157e1b46a5c0520db34a05da8eb54661bb3c54e11b327dcaca44ab0cfda2e708aef0bc2b69e17a8bc79d
-
Filesize
35KB
MD5a732c68f90a7b81667d548acfe98b970
SHA15aa0ddb2c12deeed71da0f576b019c7effad20c3
SHA256053f80399f84d0af9215cb19e37af8b96670628fa30b92189ebd23a23deb25ee
SHA51239d9dcc77ac1adaece8a7bc4e3b5713bb93030040f3fd40be0613bd3630d18f058a40017b992eda931a42612bc6cae28e78d8544e8998a42563114bcc8dc060d
-
Filesize
22KB
MD5b2dd17b8903951ef657b4667325963ef
SHA1757f42be08614b47a929e4bb5c838dcf2b25b304
SHA25680837bb369fccc4f6a4e3ff70fba708d85e0504cd862621e58d224d93df85f75
SHA51212d8d4af3bb41df3c3a7e0ddf2beb61adc775476f3694138b21aea28c17c831eb42d6ab2f6a0cfc45130326ba3849847db2062d1c3a83084096227d2f304ee28
-
Filesize
635KB
MD553e9222bc438cbd8b7320f800bef2e78
SHA1c4f295d8855b4b16c7450a4a9150eb95046f6390
SHA2560e49026767420229afd23b1352cf9f97f24e0768c3d527000d449ffdb4ca6888
SHA5127533f9791e1807072a4dbb6ca03c696b12dfa5337678fab53aceea0e4b7e5ffefb90c9b450ac80878e1e9a4bce549f619da4cd2d06eb2554c9add5b4ec838b4a
-
Filesize
634KB
MD5f4a0575355c8110fecdf2acbe161c964
SHA1b9482cd6ec6dc673a0163a8d3e833bab24efdcd8
SHA2563ee99421e4582ebc46a23a947fc76149bee1b21538f3fd74d29967a6f517e7f6
SHA51272c1d740736b60a07027384c0aca8fe74c1aea85ffa4bd0cefe0e048f21ad9744b5e75a2f68c44f38517cfbd0e6f87a508722ad113626e74aedc046c81c163c6
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
5.4MB
MD5e181a4fd7fc6a5a35d355efccb2c02d2
SHA1762ded20d790e9342119f7578a4453ac512a0285
SHA256e792f561821e193991fcc0c98038f0b0b905b0b0c67b55aaa1040d18652c6225
SHA5128a8f04f5a044cfd126da9fafbdc86e74c7dc1624b241ed527e11bcdc389b8d9756c9fa6217b220e9aa49fb604285d8fb8c0dead91a7e456937e8b474000e32fe
-
Filesize
958KB
MD5b9c44fa1b63f24db5f63e4d5992428bc
SHA14b6b0db14c7444009b71a20cba406b27a03edaac
SHA256dc862c89bccaeeb3b7ae04895377a6156dd81e0e1ff460b692f6cec51b865f4f
SHA5120ce0612d528a237691d860c11a6f37555185871e80667a99ef23229496c87ddfeba13ef492eb330f3a75206e645e683617ff9d3b2a756d544af4d34ee8e3cd46
-
Filesize
188KB
MD5ea980cf567e11691d1e4476eb46cf0b9
SHA1a0520000ad102411c041fc44e333fa298e72b38f
SHA25698c9604efcba36d02387a570ddf9697951fb8f625c5ce2471a2d4a573e962d23
SHA512b07184932de406cc1df8ae3599d0418211f3b3f40711f743aa7534d06757794aa9f1b61f6b7fa85cd604f5e6eca7d08a04ec2d2c78c80fff5bdec2b772f5656d
-
Filesize
188KB
MD5cde169db3e6657e49a923413bec65774
SHA16c57b389c08a0a3bd3c8919c2b546fb9e1ea7003
SHA2566cf659c5d73f2ce102b60a64f820f57d598efbfb1e1a0f393a5df7f11bbc35c3
SHA512d32b32ec275ea7befe7c63977cd300887bc88460d56c4fb848447c87006ead29fdb41c60688186d18bfac6ff6f0c8a441d1fb91765a4fda93824d4b61a4ae627
-
Filesize
28.7MB
MD500ef036ac55e8939f58a20389df79cc3
SHA140aec74285f785d5111d87a1166490670152c0e5
SHA2568bb66ebe441684d4b29d3a35b4acdc45c1eb5723fdd25d33201c096f9145c667
SHA512260603968b041ef7ec4d42ea6a3f41b2a5dc77705438e243499e2aabad380d1df8b16ce186d195b52c5d161f97f803a2915278056829c9cdeddd752629e925f8
-
Filesize
9KB
MD504b33f0a9081c10e85d0e495a1294f83
SHA11efe2fb2d014a731b752672745f9ffecdd716412
SHA2568099dc3cf9502c335da829e5c755948a12e3e6de490eb492a99deb673d883d8b
SHA512d1dbed00df921169dd61501e2a3e95e6d7807348b188be9dd8fc63423501e4d848ece19ac466c3cacfccc6084e0eb2f457dc957990f6f511df10fd426e432685
-
Filesize
2KB
MD5fbfcbc4dacc566a3c426f43ce10907b6
SHA163c45f9a771161740e100faf710f30eed017d723
SHA25670400f181d00e1769774ff36bcd8b1ab5fbc431418067d31b876d18cc04ef4ce
SHA512063fb6685ee8d2fa57863a74d66a83c819fe848ba3072b6e7d1b4fe397a9b24a1037183bb2fda776033c0936be83888a6456aae947e240521e2ab75d984ee35e
-
Filesize
8KB
MD5f62729c6d2540015e072514226c121c7
SHA1c1e189d693f41ac2eafcc363f7890fc0fea6979c
SHA256f13bae0ec08c91b4a315bb2d86ee48fade597e7a5440dce6f751f98a3a4d6916
SHA512cbbfbfa7e013a2b85b78d71d32fdf65323534816978e7544ca6cea5286a0f6e8e7e5ffc4c538200211f11b94373d5658732d5d8aa1d01f9ccfdbf20f154f1471
-
Filesize
4KB
MD5bf71bd1a3adb957a13b48c3334a52f85
SHA1b238c356372416c9f0d6eb6141b3b5ab6b615cbc
SHA2568509fdc23d62aad12673792e6b2ba1f54fa3358fa1d0a635e70be3306830ec5e
SHA512a8d7a53a7c63a5691a7d5e57f25c623563ffcea4fa5d8285cd7baa08214677eb39cff969fa1781785581449954e6d47db352bfb50192792ba9384417ea91e165
-
Filesize
80KB
MD5c4f7146ddc56763ccdb1cb3c09478708
SHA1bca088ab33cfb69adeae11a272e9c8a83f39a8c9
SHA256886cb2a994461f091752fc7b21e3143c212efd8841c757909e74ac32761880da
SHA512df2ca029e95f80fc5870e541db8b1d5a03266307bb5f7680ad630868a9a3c584b3a702fbec09c26fef7287c99f5d9d1f59cd59b74dcf740c9a8e7508e07d18b5
-
Filesize
374KB
MD52c49fc09f76917193fbce9eff7024195
SHA1c93e2888155c2dd06b4c325f44b27159295e2e8c
SHA256bdc36f3e7c5a92c21e1d6ffd5b29cdfd453f10172c537bf7fe68e84545f6a8cf
SHA512ff6c05d19c0c3b27dc2650a59f5ba67c2fc9a8d1b599ee46ae9577d022667720ccbaa29ef1220fbcc9ef44c4d31125fd512f0acb32b1ba40a8d50a7b30f7a6b6
-
Filesize
29KB
MD52135bce7335201e4e02bf99dc29bc4e0
SHA16fc12419e9563f7e3c69d16edb04fa7af7aecf44
SHA25640fcb376a335f8b590c06b09fa9c586636a6b67a4a5613f6b3af7bfc9d5cc223
SHA51256dd7ab79a25fd639bd0bf3911316082ba7fa3bff65d07961c994306edc0a427fec8cc0e072352615ed131d6a167541b188d66657d6907e5b706b8cf1bc9b279
-
C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.ba\Microsoft.Flow.RPA.Desktop.Common.Structures.dll
Filesize30KB
MD5a805fd3fab895d8bbe3f0f7c005ddafe
SHA14c738982cf7319c1ea7c9febb520d2c8f763ca20
SHA256677cc378c6673505b0c6039cfadef1d68e2958651ed2f3d080645f65c833a8fa
SHA512e4865bdd8d616123468483c8b52cce3df8eb24d0f713b230a7dd949cfddfdf8720ba2ee536ea890b3e6671ef2dbcdbb30d05845edaea501f35592720972fa413
-
C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.ba\Microsoft.Flow.RPA.Desktop.Shared.Telemetry.Instrumentation.dll
Filesize137KB
MD5954a342aa0d013e762dd149fa2468e49
SHA16ebeead37b6968a5796c79a4bea6ae4bf3f759f1
SHA25645d792b1907d5a75b1d14d2c5c20714ff4bfb65294f360c8f9e3d3b9aaf9e8b2
SHA5125bf957e56dd9148c1a31e6d6ea186881d0154d1dc61aa8d30ba2b80f5978e92cd71f29083dd26b25a9ad90ece002231626d9a741052bc87395ff07e10ada2ea3
-
C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.ba\Microsoft.Flow.RPA.Desktop.Shared.Telemetry.OneDS.dll
Filesize44KB
MD5020bca8e4fa9229fa21f8cd7ea0fe484
SHA1e01c299e022ae6f81052ea056e34d1d5e13319c3
SHA2566c7cfde68ef4a56516f89a1e1064ede057bef1ed1bf6c8d9a87f468130b9f762
SHA5128f1afeaef116237e9e7fbb6bfc6c95e0fcbe76a49b999c0cf22d8f673aa27e7844d706df806f535aa03cfbc84a972d72aac09a2b956c97d97e3feca17475c6ef
-
Filesize
836KB
MD5262fdc53f987acffbab7c4df6ba7f77c
SHA14db1e7a391eb4630caf79b833dbb615bf4b9c825
SHA2563a13c6727c73bf1eff8809a277e99a323292364ccc2a20b0b4f570607c443b74
SHA512b75221421d3b5b3424b5f7ca56fc30c65380dc88ded5c68d7d88aedf467df5c361aee3db9b5915097378678edb3b406334855aa8855734c60e8539b5c917c307
-
C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.ba\Microsoft.Flow.RPA.Shared.Application.dll
Filesize16KB
MD5270b2be50fb9c6e37c644e3d0bd265b8
SHA1751227f0e212e13f75da3c82709dc40334a08a77
SHA25654c486f800a926d2674e384691950de0cd36bd530024bcba019c505c31dacedb
SHA51263d9a99109b22091de340e3119ab4226ddf2bf02178700c786ce27991b048fa7528703ec4c15ddd3c91c3f9352a04d79e4c2fb8d312db847c5a809fa9a679302
-
Filesize
111KB
MD5ca59e10f168428022a5da4455a2c8aa0
SHA1c27e2fe946f91ea0b46c211cce1ca7ded7457101
SHA2566b79022d6d965fa2169a977446e819f2f8150d101aa9e0b7192130a7412551a8
SHA512c3d687ba03781b947d156c4db13a6352847baa8723ce88a6387deb107c1be4204e5c01816b681f5ca9801f17e19f6330e0331c7302d34dd5f2e1a53c67e8c638
-
C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.ba\Microsoft.Flow.RPA.Shared.RemoteTelemetry.dll
Filesize56KB
MD5a0ea4bd24c6abc9035782e8073940036
SHA1c4e376b0665fd624769c8a375666894cb19afbbf
SHA256c470646cead5469bb5290261c27adcb3505211eb68880485100810de0f1f3b42
SHA5129e85baf7f2e1712cf4f926f6ca59203c93cd9382c41e385549f7ccee54bf771da54491704fa549d0437c1a52dfaf6920dedf8b29914a392b8194e3535112061a
-
Filesize
42KB
MD5f357ad7358a21a00770bba399057d511
SHA1af3d721083b41879156e870f62843408e9248400
SHA25668cc88d06b837d828eb4a6224de68d15bb921bff30cfbb8c57ec8a9cfeb3feb7
SHA5122b0b62f62cd3131a9bf779de16e5cf51c86f5d1182e82c513782e4c28e3aa43584e69f96a222a47c24d1d319fb5fea0de538df0b4e729f609eb59dd51d61d87f
-
Filesize
139KB
MD5b0119fa1e422882afc390fc884155074
SHA186457c9a22b83ef562a43d259a5dccd9d3bb3163
SHA2567025c5c4c20ede08afd3dc67a6900bf48dfc2fd482a65847a79457b1c99853e2
SHA512bea0894bb51ec4c38abbdaecbbfc4fd5a5ee50dc9a8ee5254f9dffcdc5de27fa1cbcf23f0b60576f11cd890fe3d8e74e5b681cace9d208cc1ab186671a06e497
-
Filesize
98KB
MD55b936616426df9792f163e3421b23a62
SHA10b96ad3617d33cbdd1109571e33d78423edd1a91
SHA25633325f353bb83469e139ae2a26d1a9a12eb3a04092f709a458a961c6db0f3e89
SHA5127ad015af58a64e747a1c4d9b9066b390c12486839a4ad7b240ca607b6873e15657c650ed68a39b52a0d4eeacc8ee644c313cf8b82fb3bbc76e0743aa857ab1df
-
Filesize
97KB
MD573bb71f4e53cfb612805b20e77d0e0d4
SHA1cc402828ef1b09b51f6d60340d0534d6195c6faf
SHA256699d49e15ea40b1f842d8f024866679087f20cab7f8338f5430ff621b4c8a537
SHA512451722120e38ce963ad838186cd1456c89d5d9a28ba4a11572443224715ed86370bde8f1dc0e3fc2d9a3a161e0f4b314738a60a2ca4c32aa73e1a41c7557938c
-
C:\Windows\Temp\{EE4F7E68-6CCE-4401-BA19-97B44C322BDC}\.ba\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll
Filesize44KB
MD5245761c19e257fbe3fc7b07fa9705216
SHA17a2d065b6bb8b30f601fcb7e6cdc20c45e4fb966
SHA256eb3dd03433f89ac4ad84e8f28b0af0e6550082707a90bb534a25d0ad901903f2
SHA5125f0e66f3c69cca172a8f93c5120137beb2f48b03386c910f1c154eab63d138a6b0a556006c34162dc7558245f2a6ede51de2d7caa3ef8a081f260f66358f5a52
-
Filesize
705KB
MD5cc88404813323e27c59b451542324ba4
SHA1370daf1ad2038ef84c82c91b241fc766f7b76ac0
SHA256f01457e40ab7c34f2561e158f1ca50a1538a5d7ce598db213aab0cc92d4ad687
SHA512014014da19a6ec427ddb1656295084822d843c2acff5075164a2da140b4b67d58ffd9ea90f995ac7391048f08c1dfef577207663302a3c1a3e8f33e61225ca5b
-
Filesize
169KB
MD5ac324378cdfa7a39346f9005066770ea
SHA1c008a256c38605b4c6b17dc0902875619b1d9efb
SHA2567382a455ddbaa57e6471d1fcd37c4d7f495d9f009618327ec5c477f9497c431b
SHA512e78b54e58fce17c9d63bf7b4006a5d4fdb539020e87cd6efa577e916a41b58087ecf68386ce3e08c60c25c46a8b0f58cd532acf5e8fd799591d27c69348179b5
-
Filesize
111KB
MD5d7c697ceb6f40ce91dabfcbe8df08e22
SHA149cd0213a1655dcdb493668083ab2d7f55135381
SHA256b925d9d3e1e2c49bf05a1b0713e2750ee6e0c43c7adc9d3c3a1b9fb8c557c3df
SHA51222ca87979ca68f10b5fda64c27913d0f2a12c359b04e4a6caa3645303fbd47cd598c805fd9a43c8f3e0934e9d2db85f7a4e1eff26cb33d233efc05ee2613cfc1
-
Filesize
244.1MB
MD5790b3d67f9ff5b05c054892745428de2
SHA1ec9a94fe4f2986e4deb6ec6f51c631d76490d1fc
SHA256af8c0e0335e85a20e8e5940cd841722ae6bbe83ff7f954cb0ccc7c1d74c00b61
SHA5124e12cd969867353b762b49d805d18d1e0279178d0a7a7b2f0e25a6733a48597d2c546afc1a9cf06f3be89adc2ab7c6372ee125e4c3457c8bb229785c68fa71e4
-
Filesize
24.2MB
MD5101b0b9f74cdc6cdbd2570bfe92e302c
SHA12e6bae42c2842b4f558bd68099479b929bb7d910
SHA2564dfe83c91124cd542f4222fe2c396cabeac617bb6f59bdcbdf89fd6f0df0a32f
SHA512ccf4fd7da2c3440f1bc7fcac67c8a12599eab8d5c015affdc2e439fa30f5c7868ef5f52ede058361faae37ccc4af2c17c0adf30b8e1f852bb7106d0ec7162506
-
Filesize
13.2MB
MD50d762264d9765e21c15a58edc43f4706
SHA164ce52d26d6930f5a110112487239e491ab1b1ee
SHA256c61cef97487536e766130fa8714dd1b4143f6738bfb71806018eee1b5fe6f057
SHA512a07dcabb588886c73865c8bde027d16ce9c8c14c480286f5697620c6d47f20727c208704047512e4ba55e9dc64ac7940b31910a7df0d1b7dc5569f37270f0441