Analysis
-
max time kernel
164s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
Setup.Microsoft.PowerAutomate.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Setup.Microsoft.PowerAutomate.exe
Resource
win10v2004-20240611-en
General
-
Target
Setup.Microsoft.PowerAutomate.exe
-
Size
321.5MB
-
MD5
3077e19dea0f42b6235a157b41931452
-
SHA1
79bd3bb61a8ba211229cf7c33b21275d293393a4
-
SHA256
903464c6b3684fe7f4b0742c6b5805400da8af6c11635d8939c2f0f1e8df772a
-
SHA512
b77a0798189bada660da791b71f7cd7845cb629cfbe131275f3d6bc451a090f4dae3222e8aca8f3ad3452ae363312a1814bcce826473dbb67808b5fdd2514201
-
SSDEEP
6291456:zEyzTRig27WSQcLHxLkt9Xi8bAzDLMt+D4IyQbFQ4tpGXQgpmbIT2pOimgF:zEyzTeQcLVKu4ADNp5pGAg0bITm7D
Malware Config
Signatures
-
Modifies RDP port number used by Windows 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{9e8dcf93-5adb-4dd2-8d12-0e0ddebfc9a8} = "\"C:\\ProgramData\\Package Cache\\{9e8dcf93-5adb-4dd2-8d12-0e0ddebfc9a8}\\Setup.Microsoft.PowerAutomate.exe\" /burn.runonce" Setup.Microsoft.PowerAutomate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{1de5e707-82da-4db6-b810-5d140cc4cbb3} = "\"C:\\ProgramData\\Package Cache\\{1de5e707-82da-4db6-b810-5d140cc4cbb3}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9} = "\"C:\\ProgramData\\Package Cache\\{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9}\\VC_redist.x86.exe\" /burn.runonce" VC_redist.x86.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PowerAutomate = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Console.Host.exe\" \"runtimeparams?startminimized=True\"" PAD.Console.Host.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation PAD.Console.Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation Setup.Microsoft.PowerAutomate.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation VC_redist.x64.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation VC_redist.x86.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\mfc140enu.dll msiexec.exe File opened for modification C:\Windows\system32\vccorlib140.dll msiexec.exe File created C:\Windows\system32\mfc140kor.dll msiexec.exe File created C:\Windows\system32\mfc140.dll msiexec.exe File opened for modification C:\Windows\system32\vcruntime140_1.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140ita.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140u.dll msiexec.exe File created C:\Windows\system32\vcomp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C389FD106AACA95B265CC81A85B3522B_54F839A32AB407E3F95779FDCBAB008B Microsoft.Flow.RPA.UpdateService.exe File opened for modification C:\Windows\system32\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_1.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File created C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140deu.dll msiexec.exe File created C:\Windows\SysWOW64\vcomp140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File created C:\Windows\system32\mfc140chs.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File created C:\Windows\system32\mfc140ita.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140.dll msiexec.exe File created C:\Windows\system32\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\concrt140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File created C:\Windows\system32\vcruntime140_threads.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\SysWOW64\vcamp140.dll msiexec.exe File created C:\Windows\system32\vcamp140.dll msiexec.exe File created C:\Windows\system32\vcruntime140_1.dll msiexec.exe File created C:\Windows\system32\mfc140u.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\system32\concrt140.dll msiexec.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C389FD106AACA95B265CC81A85B3522B_54F839A32AB407E3F95779FDCBAB008B Microsoft.Flow.RPA.UpdateService.exe File opened for modification C:\Windows\system32\mfc140esn.dll msiexec.exe File created C:\Windows\system32\mfc140esn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140enu.dll msiexec.exe File created C:\Windows\system32\mfc140fra.dll msiexec.exe File created C:\Windows\system32\mfcm140.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140fra.dll msiexec.exe File created C:\Windows\system32\mfc140enu.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 Microsoft.Flow.RPA.UpdateService.exe File created C:\Windows\system32\concrt140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File created C:\Windows\system32\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140enu.dll msiexec.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Desktop.Modules.Clipboard.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\et\Microsoft.Flow.RPA.Desktop.Robin.Engine.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\lv\Microsoft.Flow.RPA.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\hu\Microsoft.Flow.RPA.Agent.Engine.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\nl\PAD.WindowsCopilot.Plugin.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\fr\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.Common.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\lt\PAD.Robot.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.R9.Extensions.Pools.Abstractions.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sr-Latn-RS\Microsoft.Flow.RPA.Desktop.Shared.Localization.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Resources.scale-180.pri msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopRecorder.Application.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\no\Microsoft.Flow.RPA.Desktop.Modules.Cmd.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\hr\Microsoft.Flow.RPA.Desktop.Modules.Web.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\TestableIO.System.IO.Abstractions.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\PAD.MacroRecorder.exe msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\hi\Microsoft.Flow.RPA.Desktop.Modules.Word.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ru\Microsoft.Flow.RPA.Desktop.Modules.TerminalEmulation.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Desktop.Robin.PackageUpgrader.Shared.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sv\Microsoft.Flow.RPA.Desktop.Modules.Excel.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Desktop.ProcessInsight.Data.Provider.Schema.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\lv\Microsoft.Flow.RPA.Desktop.Modules.Variables.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\vi\Microsoft.Flow.RPA.Desktop.Robin.Modules.Validation.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\fr\Microsoft.Flow.RPA.Desktop.Modules.PDF.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\MediatR.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\zh-Hant\Microsoft.Flow.RPA.Desktop.Robin.Engine.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\es\Microsoft.Flow.RPA.Desktop.Modules.Cognitive.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\System.Diagnostics.DiagnosticSource.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\vi\Microsoft.Flow.RPA.Desktop.Modules.Cryptography.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\pt-BR\Microsoft.Flow.RPA.Desktop.Modules.Web.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\zh-Hant\Microsoft.Flow.RPA.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sv\Microsoft.Flow.RPA.Desktop.Modules.Email.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\de\Microsoft.CodeAnalysis.CSharp.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Agent.Server.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\nl\Microsoft.Flow.RPA.Desktop.Modules.MouseAndKeyboard.Common.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ru\Microsoft.Flow.RPA.Desktop.Modules.Exchange.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Desktop.Robin.ModuleInitialization.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\ko\Microsoft.Flow.RPA.Desktop.Modules.Text.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\id\Microsoft.Flow.RPA.Desktop.Modules.XML.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\cs\Microsoft.Flow.RPA.Desktop.Modules.DateTime.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\lt\Microsoft.Flow.RPA.Desktop.Modules.Exchange.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\bg\Microsoft.Flow.RPA.Desktop.UIAutomation.Recorder.UI.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\pl\Microsoft.Flow.RPA.Desktop.Robin.Language.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\it\Microsoft.Flow.RPA.Desktop.Modules.Clipboard.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Resources\150x150Logo.scale-180_contrast-black.png msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\id\Microsoft.Flow.RPA.Desktop.Modules.Excel.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sl\Microsoft.Flow.RPA.Desktop.Modules.Excel.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\cs\Microsoft.Flow.RPA.Desktop.UIAutomation.Core.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\tr\System.Web.Services.Description.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\uk\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopCore.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sk\Microsoft.Flow.RPA.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\lt\Microsoft.Flow.RPA.Desktop.Modules.Web.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\sr-Latn-RS\Microsoft.Flow.RPA.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\fr\Microsoft.Flow.RPA.Desktop.Modules.Compression.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\lv\Microsoft.Flow.RPA.Desktop.Modules.PDF.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Desktop.Modules.TerminalEmulation.Actions.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\vi\Microsoft.Flow.RPA.Desktop.Common.Core.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\MailKit.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\vi\Microsoft.Flow.RPA.Desktop.Robin.PackageUpgrader.Agent.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\fi\Microsoft.Flow.RPA.Desktop.Modules.Cyberark.Actions.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\cs\Microsoft.Flow.RPA.Desktop.Common.Core.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\eu\Microsoft.Flow.RPA.Desktop.UIAutomation.DesktopRecorder.Application.resources.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\Python\Python3\Microsoft.Flow.RPA.Desktop.Robin.Python.Contracts.dll msiexec.exe File created C:\Program Files (x86)\Power Automate Desktop\TroubleshootingTool.UI.exe.config msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI1F6A.tmp msiexec.exe File created C:\Windows\Installer\e581cdc.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9E6C.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA312.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFC34.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFCB2.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9F09.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF982.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFB0A.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI2130.tmp msiexec.exe File created C:\Windows\Installer\e581cdd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9F09.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File created C:\Windows\ServiceProfiles\UIFlowService\AppData\Local\Microsoft\Power Automate Desktop\Service\agentPoolState.json UIFlowService.exe File opened for modification C:\Windows\Installer\MSIFCB2.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFD30.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\e581cca.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFC34.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Power Automate Desktop\LogShipperBookmarks.json Microsoft.Flow.RPA.LogShipper.exe File created C:\Windows\Installer\SourceHash{5CA9AE7B-2EFC-4F02-81CD-32ABE173C755} msiexec.exe File opened for modification C:\Windows\Installer\MSI9FA6.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF887.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFC34.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\e581cf3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9F09.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA8EF.tmp msiexec.exe File created C:\Windows\ServiceProfiles\UIFlowService\AppData\Local\Microsoft\Power Automate Desktop\Service\sessionsv2.json UIFlowService.exe File created C:\Windows\ServiceProfiles\UIFlowService\AppData\Local\Microsoft\Power Automate Desktop\Service\packagesState.json UIFlowService.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 UIFlowService.exe File opened for modification C:\Windows\Installer\MSIFD30.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFD9E.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{9F4FB58A-9FBB-4423-974F-60A486FD899C} msiexec.exe File opened for modification C:\Windows\Installer\MSI5E90.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File created C:\Windows\Installer\wix{9F4FB58A-9FBB-4423-974F-60A486FD899C}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\MSI9F09.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FA6.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft\CryptnetUrlCache UIFlowService.exe File created C:\Windows\Installer\e581d1a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4F1D.tmp msiexec.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\Roaming\Microsoft\SystemCertificates\My UIFlowService.exe File opened for modification C:\Windows\Installer\MSIF982.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIFCB2.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIFD30.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI9FA6.tmp-\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA8EF.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\ServiceProfiles\UIFlowService\AppData\LocalLow\Microsoft UIFlowService.exe File opened for modification C:\Windows\Installer\MSIF887.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFC34.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICF1.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{1CA7421F-A225-4A9C-B320-A36981A2B789} msiexec.exe File created C:\Windows\Installer\e581cf3.msi msiexec.exe File created C:\Windows\Installer\e581d04.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9E6C.tmp-\Microsoft.Flow.UIflow.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9E6C.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIFB0A.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI35B5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9E6C.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI9FA6.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIA312.tmp-\Microsoft.Flow.RPAPAD.Shared.WindowsEnvironmentHelpers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFB0A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF887.tmp-\Microsoft.Flow.RPA.CommonConstants.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF887.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\e581cdd.msi msiexec.exe -
Executes dropped EXE 17 IoCs
pid Process 2624 Setup.Microsoft.PowerAutomate.exe 1984 Setup.Microsoft.PowerAutomate.exe 2100 VC_redist.x64.exe 3176 VC_redist.x64.exe 2544 VC_redist.x64.exe 3044 VC_redist.x86.exe 4188 VC_redist.x86.exe 5020 VC_redist.x86.exe 784 Microsoft.Flow.RPA.LogShipper.exe 5020 UIFlowService.exe 4084 Microsoft.Flow.RPA.LauncherService.exe 548 Microsoft.Flow.RPA.UpdateService.exe 4412 PAD.Java.Installer.Host.exe 3660 PAD.ChildSession.Installer.Host.exe 2016 dismhost.exe 5560 PAD.Console.Host.exe 2396 PAD.ModuleInitialization.exe -
Loads dropped DLL 64 IoCs
pid Process 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 2624 Setup.Microsoft.PowerAutomate.exe 3176 VC_redist.x64.exe 1724 VC_redist.x64.exe 4188 VC_redist.x86.exe 3024 VC_redist.x86.exe 4744 MsiExec.exe 4744 MsiExec.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4744 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 4656 MsiExec.exe 1988 rundll32.exe 1988 rundll32.exe 1988 rundll32.exe 1988 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.Microsoft.PowerAutomate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.Microsoft.PowerAutomate.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\Colors PAD.Console.Host.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Designer.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.MacroRecorder.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Designer.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.AutomationBrowser.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.AutomationBrowser.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.MacroRecorder.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Robot.exe = "11000" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.Robot.exe = "11000" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\PAD.AutomationBrowser.exe = "11000" PAD.Console.Host.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" UIFlowService.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" UIFlowService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2F msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" UIFlowService.exe Set value (data) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\31 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" powershell.exe Key created \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32 UIFlowService.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" UIFlowService.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" UIFlowService.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2C msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32\52C64B7E UIFlowService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32\52C64B7E powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-80-3017052307-2994996872-1615411526-3164924635-3391446484_Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" UIFlowService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\33 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2d msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" powershell.exe -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8800A266DCF6DD54E97A86760485EA5D msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5040806F8AF9AAC49928419ED5A1D3CA\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\ProductName = "Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33130" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle\DisplayName = "Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33130" VC_redist.x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{C31777DB-51C1-4B19-9F80-38EF5C1D7C89}v14.38.33130\\packages\\vcRuntimeAdditional_amd64\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\ = "{2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9}" VC_redist.x86.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\8DAF680235D077A4A8411674FEFDE2FB msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000_Classes\WOW6432Node\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\ = "Microsoft Power Automate DVC Plugin" regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle VC_redist.x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A85BF4F9BBF9324479F4064A68DF98C9\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{C31777DB-51C1-4B19-9F80-38EF5C1D7C89}v14.38.33130\\packages\\vcRuntimeAdditional_amd64\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEADDITIONALVSU_AMD64,V14\DEPENDENTS\{57A73DF6-4BA9-4C1D-BBBB-517289FF6C13} VC_redist.x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\Version = "237404522" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\DefaultIcon\ = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Designer.exe\",0" rundll32.exe Key created \Registry\User\S-1-5-21-2080292272-204036150-2159171770-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\TypeLib regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A567BD6FA501A947AD1F646E53EEC14\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\VC,REDIST.X64,AMD64,14.30,BUNDLE\DEPENDENTS\{57A73DF6-4BA9-4C1D-BBBB-517289FF6C13} VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\PackageCode = "CF8D99F18D126444D855C9CF7FA31BCA" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A85BF4F9BBF9324479F4064A68DF98C9\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{9F4FB58A-9FBB-4423-974F-60A486FD899C}v2.45.00385.24170\\" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000_Classes\WOW6432Node\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32\ = "C:\\Program Files (x86)\\Power Automate Desktop\\RDP\\DVCPlugin\\Win32\\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\VC,REDIST.X86,X86,14.30,BUNDLE\DEPENDENTS\{4D8DCF8C-A72A-43E1-9833-C12724DB736E} VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A85BF4F9BBF9324479F4064A68DF98C9\Microsoft.Flow.RPA.PADChromeExtension msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\8DAF680235D077A4A8411674FEFDE2FB\A85BF4F9BBF9324479F4064A68DF98C9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A85BF4F9BBF9324479F4064A68DF98C9\SourceList\PackageName = "Microsoft.Flow.UIflow.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A85BF4F9BBF9324479F4064A68DF98C9\SourceList\Media\2 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\shell\open\command rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomatedesigner\shell rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\Clients = 3a0000000000 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\679E80FBE29B63345BF612177149674C msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Version = "14.38.33130" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\DisplayName = "Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33130" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{9F4FB58A-9FBB-4423-974F-60A486FD899C}\DisplayName = "Power Automate for desktop" Setup.Microsoft.PowerAutomate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomate\ = "\"URL:ms-powerautomate\"" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomateregapp\shell\open\command rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{9e8dcf93-5adb-4dd2-8d12-0e0ddebfc9a8}\Dependents\{9e8dcf93-5adb-4dd2-8d12-0e0ddebfc9a8} Setup.Microsoft.PowerAutomate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8800A266DCF6DD54E97A86760485EA5D\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F1247AC1522AC9A43B023A96182A7B98 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\FD25B1FDE88CFDD459B6E6A73023F764\Provider msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-powerautomate\DefaultIcon\ = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Console.Host.exe\",0" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000_Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03}\LocalServer32 = "\"C:\\Program Files (x86)\\Power Automate Desktop\\PAD.Console.Host.exe\" -ToastActivated" PAD.Console.Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03} PAD.Console.Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InProcServer32\ThreadingModel = "Free瘀" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000_Classes\WOW6432Node\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\TypeLib\ = "D2D1BF67-9A8F-4337-9995-F950158E3F0F" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BD77713C1C1591B4F90883FEC5D1C798\Version = "237404522" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B7EA9AC5CFE220F418DC23BA1E377C55\VC_Runtime_Additional msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A85BF4F9BBF9324479F4064A68DF98C9\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{9F4FB58A-9FBB-4423-974F-60A486FD899C}v2.45.00385.24170\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{9e8dcf93-5adb-4dd2-8d12-0e0ddebfc9a8}\Dependents Setup.Microsoft.PowerAutomate.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14 VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A85BF4F9BBF9324479F4064A68DF98C9 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F1247AC1522AC9A43B023A96182A7B98\VC_Runtime_Minimum msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A85BF4F9BBF9324479F4064A68DF98C9\PackageCode = "6399A3BA7F156E640A13F0763B8D13CE" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8800A266DCF6DD54E97A86760485EA5D msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F1247AC1522AC9A43B023A96182A7B98\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B7EA9AC5CFE220F418DC23BA1E377C55\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000_Classes\CLSID\{1d9cd66a-0583-465a-bbba-1fe4d9e71f03} PAD.Console.Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle\Version = "14.38.33130.0" VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\ = "{1CA7421F-A225-4A9C-B320-A36981A2B789}" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 564 msiexec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4744 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4656 MsiExec.exe 4660 powershell.exe 4660 powershell.exe 4660 powershell.exe 784 Microsoft.Flow.RPA.LogShipper.exe 784 Microsoft.Flow.RPA.LogShipper.exe 784 Microsoft.Flow.RPA.LogShipper.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 4496 vssvc.exe Token: SeRestorePrivilege 4496 vssvc.exe Token: SeAuditPrivilege 4496 vssvc.exe Token: SeBackupPrivilege 1560 srtasks.exe Token: SeRestorePrivilege 1560 srtasks.exe Token: SeSecurityPrivilege 1560 srtasks.exe Token: SeTakeOwnershipPrivilege 1560 srtasks.exe Token: SeBackupPrivilege 1560 srtasks.exe Token: SeRestorePrivilege 1560 srtasks.exe Token: SeSecurityPrivilege 1560 srtasks.exe Token: SeTakeOwnershipPrivilege 1560 srtasks.exe Token: SeShutdownPrivilege 2544 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 2544 VC_redist.x64.exe Token: SeSecurityPrivilege 564 msiexec.exe Token: SeCreateTokenPrivilege 2544 VC_redist.x64.exe Token: SeAssignPrimaryTokenPrivilege 2544 VC_redist.x64.exe Token: SeLockMemoryPrivilege 2544 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 2544 VC_redist.x64.exe Token: SeMachineAccountPrivilege 2544 VC_redist.x64.exe Token: SeTcbPrivilege 2544 VC_redist.x64.exe Token: SeSecurityPrivilege 2544 VC_redist.x64.exe Token: SeTakeOwnershipPrivilege 2544 VC_redist.x64.exe Token: SeLoadDriverPrivilege 2544 VC_redist.x64.exe Token: SeSystemProfilePrivilege 2544 VC_redist.x64.exe Token: SeSystemtimePrivilege 2544 VC_redist.x64.exe Token: SeProfSingleProcessPrivilege 2544 VC_redist.x64.exe Token: SeIncBasePriorityPrivilege 2544 VC_redist.x64.exe Token: SeCreatePagefilePrivilege 2544 VC_redist.x64.exe Token: SeCreatePermanentPrivilege 2544 VC_redist.x64.exe Token: SeBackupPrivilege 2544 VC_redist.x64.exe Token: SeRestorePrivilege 2544 VC_redist.x64.exe Token: SeShutdownPrivilege 2544 VC_redist.x64.exe Token: SeDebugPrivilege 2544 VC_redist.x64.exe Token: SeAuditPrivilege 2544 VC_redist.x64.exe Token: SeSystemEnvironmentPrivilege 2544 VC_redist.x64.exe Token: SeChangeNotifyPrivilege 2544 VC_redist.x64.exe Token: SeRemoteShutdownPrivilege 2544 VC_redist.x64.exe Token: SeUndockPrivilege 2544 VC_redist.x64.exe Token: SeSyncAgentPrivilege 2544 VC_redist.x64.exe Token: SeEnableDelegationPrivilege 2544 VC_redist.x64.exe Token: SeManageVolumePrivilege 2544 VC_redist.x64.exe Token: SeImpersonatePrivilege 2544 VC_redist.x64.exe Token: SeCreateGlobalPrivilege 2544 VC_redist.x64.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5560 PAD.Console.Host.exe 5560 PAD.Console.Host.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 5560 PAD.Console.Host.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5812 AccountsControlHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 932 wrote to memory of 2624 932 Setup.Microsoft.PowerAutomate.exe 87 PID 932 wrote to memory of 2624 932 Setup.Microsoft.PowerAutomate.exe 87 PID 932 wrote to memory of 2624 932 Setup.Microsoft.PowerAutomate.exe 87 PID 2624 wrote to memory of 1984 2624 Setup.Microsoft.PowerAutomate.exe 98 PID 2624 wrote to memory of 1984 2624 Setup.Microsoft.PowerAutomate.exe 98 PID 2624 wrote to memory of 1984 2624 Setup.Microsoft.PowerAutomate.exe 98 PID 1984 wrote to memory of 2100 1984 Setup.Microsoft.PowerAutomate.exe 106 PID 1984 wrote to memory of 2100 1984 Setup.Microsoft.PowerAutomate.exe 106 PID 1984 wrote to memory of 2100 1984 Setup.Microsoft.PowerAutomate.exe 106 PID 2100 wrote to memory of 3176 2100 VC_redist.x64.exe 107 PID 2100 wrote to memory of 3176 2100 VC_redist.x64.exe 107 PID 2100 wrote to memory of 3176 2100 VC_redist.x64.exe 107 PID 3176 wrote to memory of 2544 3176 VC_redist.x64.exe 108 PID 3176 wrote to memory of 2544 3176 VC_redist.x64.exe 108 PID 3176 wrote to memory of 2544 3176 VC_redist.x64.exe 108 PID 2544 wrote to memory of 728 2544 VC_redist.x64.exe 111 PID 2544 wrote to memory of 728 2544 VC_redist.x64.exe 111 PID 2544 wrote to memory of 728 2544 VC_redist.x64.exe 111 PID 728 wrote to memory of 1724 728 VC_redist.x64.exe 112 PID 728 wrote to memory of 1724 728 VC_redist.x64.exe 112 PID 728 wrote to memory of 1724 728 VC_redist.x64.exe 112 PID 1724 wrote to memory of 2856 1724 VC_redist.x64.exe 113 PID 1724 wrote to memory of 2856 1724 VC_redist.x64.exe 113 PID 1724 wrote to memory of 2856 1724 VC_redist.x64.exe 113 PID 1984 wrote to memory of 3044 1984 Setup.Microsoft.PowerAutomate.exe 114 PID 1984 wrote to memory of 3044 1984 Setup.Microsoft.PowerAutomate.exe 114 PID 1984 wrote to memory of 3044 1984 Setup.Microsoft.PowerAutomate.exe 114 PID 3044 wrote to memory of 4188 3044 VC_redist.x86.exe 115 PID 3044 wrote to memory of 4188 3044 VC_redist.x86.exe 115 PID 3044 wrote to memory of 4188 3044 VC_redist.x86.exe 115 PID 4188 wrote to memory of 5020 4188 VC_redist.x86.exe 116 PID 4188 wrote to memory of 5020 4188 VC_redist.x86.exe 116 PID 4188 wrote to memory of 5020 4188 VC_redist.x86.exe 116 PID 5020 wrote to memory of 2888 5020 VC_redist.x86.exe 118 PID 5020 wrote to memory of 2888 5020 VC_redist.x86.exe 118 PID 5020 wrote to memory of 2888 5020 VC_redist.x86.exe 118 PID 2888 wrote to memory of 3024 2888 VC_redist.x86.exe 119 PID 2888 wrote to memory of 3024 2888 VC_redist.x86.exe 119 PID 2888 wrote to memory of 3024 2888 VC_redist.x86.exe 119 PID 3024 wrote to memory of 4656 3024 VC_redist.x86.exe 120 PID 3024 wrote to memory of 4656 3024 VC_redist.x86.exe 120 PID 3024 wrote to memory of 4656 3024 VC_redist.x86.exe 120 PID 564 wrote to memory of 4744 564 msiexec.exe 121 PID 564 wrote to memory of 4744 564 msiexec.exe 121 PID 564 wrote to memory of 4744 564 msiexec.exe 121 PID 4744 wrote to memory of 4236 4744 MsiExec.exe 123 PID 4744 wrote to memory of 4236 4744 MsiExec.exe 123 PID 4744 wrote to memory of 4236 4744 MsiExec.exe 123 PID 564 wrote to memory of 4656 564 msiexec.exe 124 PID 564 wrote to memory of 4656 564 msiexec.exe 124 PID 564 wrote to memory of 4656 564 msiexec.exe 124 PID 4656 wrote to memory of 2472 4656 MsiExec.exe 125 PID 4656 wrote to memory of 2472 4656 MsiExec.exe 125 PID 4656 wrote to memory of 2472 4656 MsiExec.exe 125 PID 4656 wrote to memory of 1988 4656 MsiExec.exe 126 PID 4656 wrote to memory of 1988 4656 MsiExec.exe 126 PID 4656 wrote to memory of 1988 4656 MsiExec.exe 126 PID 4656 wrote to memory of 4868 4656 MsiExec.exe 127 PID 4656 wrote to memory of 4868 4656 MsiExec.exe 127 PID 4656 wrote to memory of 4868 4656 MsiExec.exe 127 PID 4868 wrote to memory of 4848 4868 rundll32.exe 128 PID 4868 wrote to memory of 4848 4868 rundll32.exe 128 PID 4868 wrote to memory of 4848 4868 rundll32.exe 128 PID 4868 wrote to memory of 3560 4868 rundll32.exe 131 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.Microsoft.PowerAutomate.exe"C:\Users\Admin\AppData\Local\Temp\Setup.Microsoft.PowerAutomate.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\Temp\{3B346302-EA28-467C-B84B-717CF556A1AC}\.cr\Setup.Microsoft.PowerAutomate.exe"C:\Windows\Temp\{3B346302-EA28-467C-B84B-717CF556A1AC}\.cr\Setup.Microsoft.PowerAutomate.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\Setup.Microsoft.PowerAutomate.exe" -burn.filehandle.attached=552 -burn.filehandle.self=6002⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.be\Setup.Microsoft.PowerAutomate.exe"C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.be\Setup.Microsoft.PowerAutomate.exe" -q -burn.elevated BurnPipe.{25CF8F50-92B1-4625-8E4E-6DD2E2CFA367} {90504B79-4600-4980-A26B-22CD89948AF9} 26243⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\ProgramData\Package Cache\2E6BAE42C2842B4F558BD68099479B929BB7D910\VC_redist.x64.exe"C:\ProgramData\Package Cache\2E6BAE42C2842B4F558BD68099479B929BB7D910\VC_redist.x64.exe" /install /quiet /norestart4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Temp\{D965023B-DD9E-429F-A331-6CF7E2FBEDE3}\.cr\VC_redist.x64.exe"C:\Windows\Temp\{D965023B-DD9E-429F-A331-6CF7E2FBEDE3}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\2E6BAE42C2842B4F558BD68099479B929BB7D910\VC_redist.x64.exe" -burn.filehandle.attached=548 -burn.filehandle.self=540 /install /quiet /norestart5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\Temp\{6B364488-24D8-4C26-A377-A1ED0132F661}\.be\VC_redist.x64.exe"C:\Windows\Temp\{6B364488-24D8-4C26-A377-A1ED0132F661}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{56B3E950-D0C6-4635-977D-B186D7AE9289} {1E026F03-C62D-41D5-A573-52027ABA5B67} 31766⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={1de5e707-82da-4db6-b810-5d140cc4cbb3} -burn.filehandle.self=1064 -burn.embedded BurnPipe.{BFE3A395-ADFE-4088-8977-2AA6527E8139} {292CD520-EADE-4685-B372-5E6CEDED48D1} 25447⤵
- Suspicious use of WriteProcessMemory
PID:728 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={1de5e707-82da-4db6-b810-5d140cc4cbb3} -burn.filehandle.self=1064 -burn.embedded BurnPipe.{BFE3A395-ADFE-4088-8977-2AA6527E8139} {292CD520-EADE-4685-B372-5E6CEDED48D1} 25448⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{05554FCE-28D6-4AEA-BC26-12ECF74FDE85} {BF6CAB47-4AF2-4942-8951-D01C703D5060} 17249⤵
- Modifies registry class
PID:2856
-
-
-
-
-
-
-
C:\ProgramData\Package Cache\64CE52D26D6930F5A110112487239E491AB1B1EE\VC_redist.x86.exe"C:\ProgramData\Package Cache\64CE52D26D6930F5A110112487239E491AB1B1EE\VC_redist.x86.exe" /install /quiet /norestart4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Temp\{7A554F80-D3BC-4110-A13C-41647F4413A6}\.cr\VC_redist.x86.exe"C:\Windows\Temp\{7A554F80-D3BC-4110-A13C-41647F4413A6}\.cr\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\64CE52D26D6930F5A110112487239E491AB1B1EE\VC_redist.x86.exe" -burn.filehandle.attached=540 -burn.filehandle.self=648 /install /quiet /norestart5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\Temp\{68875E1F-C710-4A98-B126-58F8D7B042DD}\.be\VC_redist.x86.exe"C:\Windows\Temp\{68875E1F-C710-4A98-B126-58F8D7B042DD}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{6C6A42F8-57BE-46FE-9DB4-C43DD52C89D2} {7E3A3301-DD87-4FA9-89D9-A0F5E7E0858F} 41886⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9} -burn.filehandle.self=1052 -burn.embedded BurnPipe.{E07EE196-E3A5-4FB0-947A-5AB9E3CF8B8B} {495C1430-36CA-4342-89A9-5483FC92D678} 50207⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={2cfeba4a-21f8-4ea7-9927-c5a5c6f13cc9} -burn.filehandle.self=1052 -burn.embedded BurnPipe.{E07EE196-E3A5-4FB0-947A-5AB9E3CF8B8B} {495C1430-36CA-4342-89A9-5483FC92D678} 50208⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{D955515C-B78E-481F-8598-1593799B5139} {F2E80CA2-BF6B-4158-A8C3-EE5B0E59FED6} 30249⤵
- Modifies registry class
PID:4656
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Power Automate Desktop\PAD.Console.Host.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.Console.Host.exe"3⤵
- Adds Run key to start application
- Checks computer location settings
- Executes dropped EXE
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5560 -
C:\Program Files (x86)\Power Automate Desktop\PAD.ModuleInitialization.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.ModuleInitialization.exe" --category PadConsole --correlationid "27c24153-a1db-43a8-a0b6-b6d93ed6c44b" --sessionid "0aa67a44-c5d3-4ebf-afbb-11773df38354" --locale en-US --cache "C:\Users\Admin\AppData\Local\Microsoft\Power Automate Desktop\Cache\MSI\Engine" --appversion "app:2.45.385.24170_robin:1.4.245.24170_path:C:\Program Files (x86)\Power Automate Desktop"4⤵
- Executes dropped EXE
PID:2396
-
-
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\x64\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll"4⤵
- Modifies registry class
PID:5532
-
-
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\Win32\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll"4⤵PID:5588
-
C:\Windows\SysWOW64\regsvr32.exe/s "C:\Program Files (x86)\Power Automate Desktop\RDP\DVCPlugin\Win32\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll"5⤵
- Modifies registry class
PID:5620
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 812B4F9079E603E1C1036514D41B8B8D2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI5E90.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240672390 34 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.GenerateAgentClientId3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:4236
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIFD9E.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240713093 189 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.InstallCopilotMsixAction.RunCopilotMsixInstaller3⤵PID:1528
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-AppProvisionedPackage -online -packagepath 'C:\Program Files (x86)\Power Automate Desktop\Microsoft.PowerAutomateDesktop.WindowsCopilotPlugin_8wekyb3d8bbwe.msix' -skiplicense4⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\2671F1F5-1739-4911-A1D1-D24894E6A8D0\dismhost.exeC:\Users\Admin\AppData\Local\Temp\2671F1F5-1739-4911-A1D1-D24894E6A8D0\dismhost.exe {E919A1E4-1F7F-442A-88D2-5C80D1F0572A}5⤵
- Executes dropped EXE
PID:2016
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-AppxPackage Microsoft.PowerAutomateDesktopCopilotPlugin4⤵PID:5844
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E9A2A1B4A848288D7C23F0B6F6977070 E Global\MSI00002⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI9E6C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240688750 69 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.CreateProxyConfigFilesActions.CreateProxyConfigFiles3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:2472
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI9F09.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240688906 87 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.PermissionCustomActions.SetRDPConnectionsPermissions3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:1988
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI9FA6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240689046 95 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.TlsCertActions.TearDownTls3⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\netsh.exe"netsh.exe" http delete sslcert ipport=0.0.0.0:47234⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4848
-
-
C:\Windows\SysWOW64\netsh.exe"netsh.exe" http delete urlacl url=https://+:4723/4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3560
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIA312.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240689921 109 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.PermissionCustomActions.SetUIFlowServicePermissions3⤵
- Drops file in Windows directory
- Checks processor information in registry
PID:5044
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIA8EF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240691421 131 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.DiagnosticsCustomActions.TryLoadRDCoreClient3⤵
- Drops file in Windows directory
PID:1448 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\Sysnative\WindowsPowerShell\v1.0\powershell.exe" -c " try { $assy = [System.Reflection.Assembly]::LoadFrom('C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.Service.Core.dll'); $rdCoreClientType = $assy.GetType('Microsoft.Flow.RPA.Service.Core.Platform.RDClient'); $constructorInfo = $rdCoreClientType.GetConstructor(@()); $rdClientInstance = $constructorInfo.Invoke(@()); } catch [System.DllNotFoundException] { <# Note[guco]: This is the exception we get when there is a broken VC redist install. #> exit -42; } catch [Exception] { Write-Host $_; } "4⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4660
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIF887.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240711812 140 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.ProxySettingsCustomActions.SetUIFlowServiceProxySettings3⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:4584
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIF982.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240712062 149 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.JavaAutomationCustomActions.RunJavaInstaller3⤵
- Drops file in Windows directory
PID:3520 -
C:\Program Files (x86)\Power Automate Desktop\PAD.Java.Installer.Host.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.Java.Installer.Host.exe" "C:\\Program Files (x86)\\Power Automate Desktop\\" "C:\\ProgramData\\Microsoft\\Power Automate\\Logs\\"4⤵
- Executes dropped EXE
PID:4412 -
C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe"C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe" /disable5⤵PID:4868
-
-
C:\Program Files\Java\jre-1.8\bin\jabswitch.exe"C:\Program Files\Java\jre-1.8\bin\jabswitch.exe" /disable5⤵PID:4596
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIFB0A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240712453 157 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.PiPCustomActions.RunPiPInstaller3⤵
- Drops file in Windows directory
PID:4756 -
C:\Program Files (x86)\Power Automate Desktop\PAD.ChildSession.Installer.Host.exe"C:\Program Files (x86)\Power Automate Desktop\PAD.ChildSession.Installer.Host.exe"4⤵
- Executes dropped EXE
PID:3660
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIFC34.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240712734 165 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.RegisterPADBrowserEmulation3⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
PID:4032
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIFCB2.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240712859 173 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.RegisterPADNativeHost3⤵
- Drops file in Windows directory
PID:4444
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIFD30.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240712984 181 Microsoft.Flow.UIflow.CustomActions!Microsoft.Flow.UIflow.CustomActions.RegistryCustomActions.RegisterProtocolHandler3⤵
- Drops file in Windows directory
- Modifies registry class
PID:4392
-
-
-
C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe"C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LogShipper.exe"1⤵
- Drops file in Windows directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:784
-
C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe"C:\Program Files (x86)\Power Automate Desktop\UIFlowService.exe"1⤵
- Drops file in Windows directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:5020
-
C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe"C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.LauncherService.exe"1⤵
- Executes dropped EXE
PID:4084
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2036
-
C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe"C:\Program Files (x86)\Power Automate Desktop\Microsoft.Flow.RPA.UpdateService.exe"1⤵
- Drops file in System32 directory
- Executes dropped EXE
PID:548 -
C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe"C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe" /disable2⤵PID:2500
-
-
C:\Program Files\Java\jre-1.8\bin\jabswitch.exe"C:\Program Files\Java\jre-1.8\bin\jabswitch.exe" /disable2⤵PID:2576
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1340
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5256
-
C:\Windows\SystemApps\Microsoft.AccountsControl_cw5n1h2txyewy\AccountsControlHost.exe"C:\Windows\SystemApps\Microsoft.AccountsControl_cw5n1h2txyewy\AccountsControlHost.exe" -ServerName:App.AppX20qnn98vxw5bhxrjtb1f6rggecb2k15a.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5a7733496b716897c72509130620e8e4a
SHA12ee7a18e8b692f761412f202a3120d2bc3d42044
SHA2567d33b55baa0ecebba5b800f68ba67af87ee92899dfa6adbfd89a79877984ecf1
SHA512ae13b445dd231ccb1c461109186aece0d9fa18a2a9f414ff5c16ac2b51c09c5c1dce4e951a855075328bd0044a994e8ea7cd27f46793cc13eb9838c264bb5de7
-
Filesize
19KB
MD5eda26ebe5c7a9ba9a914fcd3955fdc73
SHA1a7e86f061935198ca66e003f5d021f8153b56ce6
SHA25682f9d42c85df5218580a7f88c5950664b6ac6e70c9946fe3d456e9c211c63e47
SHA512518f7b3e21869f0ed2d769924cb80bd91856345f2278a8a8a15f1987127dcd477487e12234594fd2bcc9e6dbafc7b5253ecc4e2a4feb816dfcd1a7b0221ddae2
-
Filesize
21KB
MD5fdb25976262af50f1dc5676c70b69c97
SHA15a59c06d0833d85070bb56c6c65455bea750a126
SHA2567c5d06f061c939cd981bda9e9e01fe52db40e67822e59d9d5705f6e0670e00ad
SHA5122892d4c4fadca0dec26394d6f625889cb420ef48630f2cda29341e4d291261900821df43a2b76e1de3ee981973c7849dfa132677fee75f95109a474fa3125060
-
Filesize
21KB
MD566a8ebd71d4518bb1418132b9e3567ac
SHA1d2774f256da8ca0989972334631ccb22fb06ddc4
SHA256143a8848a6ba9a9da39134bbf8aebd216185410a2f81a1821b3d58d4b096d6d8
SHA5126485f78959abc631887105ce79b2fe8f0a4b5ac731b1b48895df87a7ebca0734743649a76c9094230d4e4ad8702effdbfc67a0e85f6c62a38ce7970dfbd3bcad
-
Filesize
16KB
MD56325dc9e5a9c6d321de993d2becb76a5
SHA115b7819b3fb2f929b9c3ec4cba8dac6dc8957e1e
SHA256eb2cca260bbf66ec0a516929c5d726b475cc9aa673773d5926b59ee6cb10ee82
SHA51251ef3e6e9746c19d93141f37aafd95e09f6fe2cbe322cd4aad7253fbf43b86bfaeff3361bd0c7c834c31f31274852db6700a40d55089433fde902df2706d806d
-
Filesize
18KB
MD56ba08f8175686df6f2d3f4762599bc14
SHA152af01c6d59a227305cdf6a4aa5764bef6124cad
SHA2560ebdf0bfcf53959008fb2dfd25d6a835f0f6ea1bef9657af97bf1f320a64415a
SHA5123cd3c87ccdfea8cc65af6a14cc044dc263614706d4f8710bd407221fa2521f7ce291fd60b57d1aa59a3263c0320c0aa542a9c8da7df4b54948f88e085628c236
-
Filesize
20KB
MD53d66ba9f0c07caf80776eede07198810
SHA1b89f0aa1a0e992191c41e988b9589aab4bafaef2
SHA256913abe631fc69d214d3257bd1a51911fdf1b9e4f7079faaefe77fdad01143403
SHA512d9bc4fb51d199096452a8257af4c81e47bd7b9b00ea36fe12bbe550296b07d3c6135796786fdd644d392979759ccb222ff53e3f59047499b1f3eb42fc6b59ded
-
Filesize
19KB
MD5847f57babf60b84214ec5c1a55a33e8f
SHA1fe388b3a48fb03061ac39ec384d22970ad3b502c
SHA256fd2ab55051c66f32a398a17bc32324e30aeba7cdd376279f6e34b64cea32c990
SHA5129eb608b08f3ecc483c39e300cb9a5a84346b1b50ae4627fa78ae5c8f05f4a385c32b65396fe8360fac8d153e6d2e7ba8fd45092e14f62ea0d06ef010f550ff82
-
Filesize
1.7MB
MD5e4a5df0f701ab0fb392c56b1d4b7dd38
SHA1dbb7fe4f1fb608292d2a07a9f334564822c57600
SHA256d2d6d978e555d50419f3e99868f15382882d34a7eef2ae6fe37b6a5814a7a645
SHA5123e9ea75c2de149abb3acd47c2b9b3e6c767d29753aba9c116e9caf985b3920b5d4027ded93fd50164a78e03508c6313ad8dba5347b1a245eda640639e601a019
-
Filesize
401KB
MD5335bb0ab2c96b746445bbe788ecd30d1
SHA1c690bcb42215938de68710e99f5f5ffc957e6019
SHA256ecae5ffe0aa21f7a03933ec159f5d2044351f5def3cae0f5bb1ac721266e9a7b
SHA512c6e148f99b284139d1b4244d44699b76cd1e9a6cffe12f7b4de8d5b2becc3261e7e0a268df769a0445cc787b60f04cc91823de3a1b523b5962f9012143ef1f31
-
Filesize
56KB
MD51c3be0fd88ffd8809e6564cc93c5f18a
SHA12ed33eff39dfd6c65e9b5dfddcf3930b015f57a1
SHA256e2c469eea3cfc5695e56697639c45f6699556fe8633b3c429c9a829d8cc44274
SHA512550db8c2c7736a0e6974de1c16fe40e87499dcfcb7cbc03adf5a95b47774d5ba0a4d913ecbb164ce052ec6e025d27df8233600edb3a035068d705357af950ee8
-
Filesize
475KB
MD5345d3a93153c6a9d0c23c6a00106b91c
SHA14ab177db5b989a98fe1ead75ac87a3107a491dd0
SHA2568b8e17cabe5d2ca12a07326c1944f9c905796c5f447ec625d4bdb079c1ecb4e4
SHA512fa489cebd02287bc23b9d2849dcd1553f376a3587fdb933267c9d6e9a5a2b61cd03ddd06c3cc72d246cf1f8ed7a2ee24ca4e550c1d52b85207adb0bb4adb0ef4
-
Filesize
1KB
MD598a2b082d833871d8dad3127e2fbbed6
SHA19f5ef05cd88c77b07a76c8152504b574d441946d
SHA25641f8bf9ddf7e8ce1e63271d4ea0c13964f711d11b5944918642b112b138ac682
SHA512a5a836a409ae33506f8c005d577ff88a3c9a80b626aa171162e8c61ed0e2712e65c471d4697f7d25a51ce178b90aa825b8077e96f62bfbd2fe15911bddd9dc6d
-
Filesize
1KB
MD5d30573a5c16fd8ce127428fe9bff98c4
SHA1bbf6ea6ded8ae86b53c810e8292b33ef4acc1faa
SHA256cb785e0166bc28a3261fb05cff40ff4b85a25d033fb01114ecea592f89face33
SHA512e2f3be3d70d944a67202052e06eef3750471886503b59e5f668d14e295ce05dbe3aa27c24735551f283560996ddd110c9102681c9ac5b78f1af9d1fef2da6210
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Power Automate\Power Automate.lnk~RFe589c1c.TMP
Filesize1KB
MD57650243b04e591f09834f6d2bf18f635
SHA1df502f7fdb9c8401ec3e3b2af349ef13baa4089e
SHA25617111eaa193f2a9a018f4e0e3e3f9864e8ceeb2ca31f46502f4e5ee673a5c153
SHA512f3f1e9602b8ff10576c9b1615c56a01cca574bd6f6037a8c585c6f753f19df72d161a4d4031fc0a75c1b25fca3825b76426e983fd5d83b9ff1f623341fcad6e8
-
Filesize
924B
MD5466b54900f905b4ee93951314146d206
SHA1ed93af43ac0b9e25da81b691058a3530de7c8bb8
SHA2567d3c91ce6d6f6a903c82ab847d49dd663768601df774daff782e9a577d096dc2
SHA512f926379234e8c6df5f73a1e038a6144e9f0315f2d5a1fa876430a8a2d1c8ffd8491badd70d3b5d2ccd15e6cfcdc48514d1571b74cab038aefba944e9971079a0
-
Filesize
169KB
MD514affee50561374b0634e784e10f7809
SHA10198ced03956b80e4e88ef085e8bdfb85fa59be8
SHA25653f2964450e7c9335ad8a3a2ec220ef1a22a7c349fbbd6f1ad4c53742cdcc2c6
SHA5128010527d5778534384a2342c4d59138da02d978a3ddb0599100cc45f03eac216b58d607d2a5fe2774df86c537e96bb053681161e126606364016f9d6bc849b5f
-
Filesize
85KB
MD5e1e349a3312c51417877bc07aa7ba701
SHA17d05fafef34facab2a81efa3af7cd009d1eec15e
SHA2568685443cef3163519b7bd62c7fa2ec24ca46d3c62411cad84c0a56ce4640d72f
SHA5124708b19a5baa484ac2faa51e5743b714691c2997a947ea1f75a7fca92cd69d328d46d072d200459b003da76c8af16ebdcda64cc5d497bcf6b82fb77a0aad3242
-
Filesize
25KB
MD559c48aacb1c413c108161afe13fdbed9
SHA131ace4b26d8a069c84aad6001e06c2a5483806f3
SHA256e9a9d281c1a708aaae366f82fd6a1742f65da2918cc4fa5eaaaada0be24277d9
SHA5128252abe64c67863d9e4c70e820f0c69c517b8678a4b4c13a436118bc276e5f21e84522b93566c0bc009effcb251ed67bdbc60e4907abea2f33b6be3764e28d1d
-
Filesize
174KB
MD5b676d5e9828d6010339743f236f54ec4
SHA10dff461be2e04ebf6da5f4f2d3eb639cc2e0a8b5
SHA2567b58adc6e23b24cd6615b35e848a002bda053a26d48f9ddafacfc8098e97c49c
SHA512cca0ed47b391b12f44716db1921314e7dcbf2a9f6b0916c78642b4aa814825c570569b103a7f5e298e9c02dbae22e7cb905f08f80f94ad6dcb69fe09085cd8a8
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Power Automate installer logs\2024-07-01-15-23-09-350-Installer.log
Filesize1KB
MD53740f11e8eea8ae00d08d5eb2cf5f03b
SHA1a672cf64e973ef0bc0ce1560deea98e573c59682
SHA256a49e6d418fddd6b235c624959ee5c40b074fde60f481fba336f2cf1eeb8681e8
SHA51240d34dd8955a26c6f1d3a6b694ebfcdd6e1ae74879604084b6b147d80ba61aa70c9001815f387b1e91656897950d8a6f83a442d4d15218ef05c16f01a02df279
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10KB
MD5b5425ec9859a693fa218d84ea18c0535
SHA1a47d76d7125a64df5f0f4fb62a345bb3477650a0
SHA2568e9344442199a953edece9f5488a0a7bdd2ae5779a7834a010b8347180046139
SHA51213dcf84965ed80dc9c28641d3b197ee100bc4249432326a0ecd3d49787bcd80700055b7d2ca2859103bce2a5174d2a91319ccbb686fa845f1f4e103ec4dec6bb
-
Filesize
2KB
MD51938f0f9dad10f1bf476df8e5c7983b8
SHA165f704391cd4bf9772d0eef15f6f817b218f3b31
SHA256dd9190d6bfa7063d3bbb6ed886af51d14f018bb4de986fabe7a3f78c48c3835b
SHA512dca6f5ce7c70f5b71f628cf678064c4f4d9452a696b85d977e462198e1e29aa0c6670f86b9c1f971d13eea87504e80ef1884345949597f31fcc3248f3239c07a
-
Filesize
2KB
MD5b64001b2ef82b7649675d1bcdb06e1cd
SHA1c7f18d3987ae3344cc98040d4513c6c7a5e4908e
SHA2568b0cf0777b1d2c0b1353cd8c16cf836d00729c8ed1a64284d09f81e289148e5f
SHA51222e05bf495428e3d655d6f5c871829aff793887a8a868cdeb48cf7facbe356a73b77851e8c40dd755a5f57e121ac0aa569606a54975bc6da6801b850da49bcf0
-
Filesize
202KB
MD5d773d9bd091e712df7560f576da53de8
SHA1165cfbdce1811883360112441f7237b287cf0691
SHA256e0db1804cf53ed4819ed70cb35c67680ce1a77573efded86e6dac81010ce55e7
SHA51215a956090f8756a6bfdbe191fda36739b1107eada62c6cd3058218beb417bdbd2ea82be9b055f7f6eb8017394b330daff2e9824dbc9c4f137bead8e2ac0574cd
-
Filesize
1KB
MD58b575b83db03c4644b30b126d7c357c1
SHA113f441405195bed30d33edc77a002250ff8d7f89
SHA256d32b51595d23a7c639691007c374f691c36dcaee2aae059c095c9402ae5ca332
SHA512ab944a66b3ee7615af4645d244027fb12ff2673322ebfebc4f84db17e259e34c661ef597d7cbc29a7b08cf1d45528b9e6ab120b1001b666f69c69a4d46c80537
-
Filesize
181KB
MD567ca94a78ced40e678d1b20656253c21
SHA18c1c15cb5d8ef12a9ca5c08c3c38bfb95b2b20bd
SHA25679ecafee2e32b75a81833bb1aff9e3cb3110d9ccdd530c52c12e1fc64ae151b5
SHA5129d149f940fd9a1f99be56b502a2d9de6dadd76b6e3b575d3dc1226a77318482dc1897f96036911863602a5c5e9d0e606cc7acff578ae7487ba91127bfed1ab1e
-
Filesize
69KB
MD57ce0cc7ac100611eca9c2caaba5f93ad
SHA1a0a75d570f8fe91c5b4ada46a7d3da3ab1096a4f
SHA2566287ba4a850d6f65afcf1919027a9be4739fb5777fa6015b4ee34a9c79042cc7
SHA5121db1a9f4b1a3964b8bba332a936de66dd9b853aa0596a120d3c785412e0ef1e0dec658094aa99e039e17ebaf59e5ab4e54557fd7596311861108dda25819148c
-
Filesize
312KB
MD51a1c20bc4544f2fe72fbef58e9ebcf6e
SHA1ad1f42a6d7ff27e02a2f2fe799f901f7c3b670af
SHA2560ebb7db61fb58f578d58d45a5999c5e83b8b966ff941dfdb1f00c2d94307acda
SHA51281f11783bebff616dd7b8475e3b3d6c82a65944536ad997c84cab6e62bb3c7bc203ef13b8418b39d496bd97516949e4c2b92b01221a04f7be80d28eaf93d2da3
-
Filesize
35KB
MD5daf3a72946b60a3cf1e4ddef9d667e97
SHA1c566d0494b9b7c52383d55ffdc4ae686ed52bd48
SHA256fd2e0e81d9eb314c1d932c8f51323f4ec48f6b511cc28cf3bb92bb9fbfb2f9c6
SHA5126ad2f0195c3430f935286422aa09cff501b1b7dcef78ddc61a9c92698832c44520086c6d970ffc2c93fd77dd268808ca069395fe6fc68b83c85a8594ecf2563b
-
Filesize
228KB
MD55fabbd4ee72295e63ba8ab78b80db365
SHA1f4993d748df242ac55533075e963f9854aa3dffd
SHA256fefd5d0de110b22913a31d6bf163402542c69281b13183bd70aedc1ff952d0ca
SHA512bfa0b15b23a62b0705be59fc653f26088f4ffb9dc64e05521840e32c516e92bc03e0478ba96f17e7c9cd3b347880da32e73db8d985e4fa332dc58a878000ebca
-
Filesize
28.8MB
MD5a0950f664ad0e2a5cf5cb6ad003eb652
SHA158e41baaaeaefbfa35405b772857c6729fa24028
SHA256bb4c7b80c826c0d5b0d9b09a5ae0fcc1d253f410a8e4c92383de2c947af23e8d
SHA51223ddde26dd37025b5264dd9c3bd5f25369566ae3f3be7a2f05735b9ad76c9b9c3493b5e444fabbe65f2b0ba87affca10f259cc1dc6760618089d63d8bdd4a13d
-
Filesize
9KB
MD504b33f0a9081c10e85d0e495a1294f83
SHA11efe2fb2d014a731b752672745f9ffecdd716412
SHA2568099dc3cf9502c335da829e5c755948a12e3e6de490eb492a99deb673d883d8b
SHA512d1dbed00df921169dd61501e2a3e95e6d7807348b188be9dd8fc63423501e4d848ece19ac466c3cacfccc6084e0eb2f457dc957990f6f511df10fd426e432685
-
Filesize
2KB
MD5fbfcbc4dacc566a3c426f43ce10907b6
SHA163c45f9a771161740e100faf710f30eed017d723
SHA25670400f181d00e1769774ff36bcd8b1ab5fbc431418067d31b876d18cc04ef4ce
SHA512063fb6685ee8d2fa57863a74d66a83c819fe848ba3072b6e7d1b4fe397a9b24a1037183bb2fda776033c0936be83888a6456aae947e240521e2ab75d984ee35e
-
Filesize
8KB
MD5f62729c6d2540015e072514226c121c7
SHA1c1e189d693f41ac2eafcc363f7890fc0fea6979c
SHA256f13bae0ec08c91b4a315bb2d86ee48fade597e7a5440dce6f751f98a3a4d6916
SHA512cbbfbfa7e013a2b85b78d71d32fdf65323534816978e7544ca6cea5286a0f6e8e7e5ffc4c538200211f11b94373d5658732d5d8aa1d01f9ccfdbf20f154f1471
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
5.4MB
MD5e181a4fd7fc6a5a35d355efccb2c02d2
SHA1762ded20d790e9342119f7578a4453ac512a0285
SHA256e792f561821e193991fcc0c98038f0b0b905b0b0c67b55aaa1040d18652c6225
SHA5128a8f04f5a044cfd126da9fafbdc86e74c7dc1624b241ed527e11bcdc389b8d9756c9fa6217b220e9aa49fb604285d8fb8c0dead91a7e456937e8b474000e32fe
-
Filesize
958KB
MD5b9c44fa1b63f24db5f63e4d5992428bc
SHA14b6b0db14c7444009b71a20cba406b27a03edaac
SHA256dc862c89bccaeeb3b7ae04895377a6156dd81e0e1ff460b692f6cec51b865f4f
SHA5120ce0612d528a237691d860c11a6f37555185871e80667a99ef23229496c87ddfeba13ef492eb330f3a75206e645e683617ff9d3b2a756d544af4d34ee8e3cd46
-
Filesize
188KB
MD5ea980cf567e11691d1e4476eb46cf0b9
SHA1a0520000ad102411c041fc44e333fa298e72b38f
SHA25698c9604efcba36d02387a570ddf9697951fb8f625c5ce2471a2d4a573e962d23
SHA512b07184932de406cc1df8ae3599d0418211f3b3f40711f743aa7534d06757794aa9f1b61f6b7fa85cd604f5e6eca7d08a04ec2d2c78c80fff5bdec2b772f5656d
-
Filesize
188KB
MD5cde169db3e6657e49a923413bec65774
SHA16c57b389c08a0a3bd3c8919c2b546fb9e1ea7003
SHA2566cf659c5d73f2ce102b60a64f820f57d598efbfb1e1a0f393a5df7f11bbc35c3
SHA512d32b32ec275ea7befe7c63977cd300887bc88460d56c4fb848447c87006ead29fdb41c60688186d18bfac6ff6f0c8a441d1fb91765a4fda93824d4b61a4ae627
-
Filesize
634KB
MD5f4a0575355c8110fecdf2acbe161c964
SHA1b9482cd6ec6dc673a0163a8d3e833bab24efdcd8
SHA2563ee99421e4582ebc46a23a947fc76149bee1b21538f3fd74d29967a6f517e7f6
SHA51272c1d740736b60a07027384c0aca8fe74c1aea85ffa4bd0cefe0e048f21ad9744b5e75a2f68c44f38517cfbd0e6f87a508722ad113626e74aedc046c81c163c6
-
Filesize
4KB
MD5bf71bd1a3adb957a13b48c3334a52f85
SHA1b238c356372416c9f0d6eb6141b3b5ab6b615cbc
SHA2568509fdc23d62aad12673792e6b2ba1f54fa3358fa1d0a635e70be3306830ec5e
SHA512a8d7a53a7c63a5691a7d5e57f25c623563ffcea4fa5d8285cd7baa08214677eb39cff969fa1781785581449954e6d47db352bfb50192792ba9384417ea91e165
-
Filesize
80KB
MD5c4f7146ddc56763ccdb1cb3c09478708
SHA1bca088ab33cfb69adeae11a272e9c8a83f39a8c9
SHA256886cb2a994461f091752fc7b21e3143c212efd8841c757909e74ac32761880da
SHA512df2ca029e95f80fc5870e541db8b1d5a03266307bb5f7680ad630868a9a3c584b3a702fbec09c26fef7287c99f5d9d1f59cd59b74dcf740c9a8e7508e07d18b5
-
Filesize
374KB
MD52c49fc09f76917193fbce9eff7024195
SHA1c93e2888155c2dd06b4c325f44b27159295e2e8c
SHA256bdc36f3e7c5a92c21e1d6ffd5b29cdfd453f10172c537bf7fe68e84545f6a8cf
SHA512ff6c05d19c0c3b27dc2650a59f5ba67c2fc9a8d1b599ee46ae9577d022667720ccbaa29ef1220fbcc9ef44c4d31125fd512f0acb32b1ba40a8d50a7b30f7a6b6
-
Filesize
32KB
MD5c03f5d2826dcdf44f6fae4938a9f0a96
SHA13bf1aa08b5297c7e0c829387944647f2e4fb446a
SHA2562b03122c43553fecf7b63ed4a7c0fbe59c6bef82e3f28bfd96bbf9e620ab00fc
SHA5129af29c86852586d473ba2d03945574e3ea68be50f17f7b2ad5b1bf8cb344dc24217c65f06d6e75fb0eb89b3bf84b082c07162a82c725c3c20b95e63cd1d8cb94
-
C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.ba\Microsoft.Flow.RPA.Desktop.Common.Structures.dll
Filesize29KB
MD5f4fefcc892159159022b312bb14f14eb
SHA13ca111cb20aec6af38587f140681ec9a21a48c69
SHA2560723c256d11842cb8be1f9adfd8a54a2aa7962353f98a2a6dc4c3444b5f1493b
SHA512be83c79006bf49e1457f37c6caaa66bf38fd1112361d18f9b7cce483bd6968ef4293e85ea239abf5c1d061c846ab2521beaa62422c18a7a4d9f3497a38f136e2
-
C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.ba\Microsoft.Flow.RPA.Desktop.Shared.Telemetry.Instrumentation.dll
Filesize154KB
MD57130338fdd69165ad219af5ca67a8e56
SHA1c0a970ee5a0bcca3596d57c585e8b6288332be03
SHA256eda4de0c10e124afbc6719bb02f4d32d53905ec1ca65abcf8643d0f633f7c857
SHA512e547e69b5d443c51ffbff342c7c73491462554ba708f7b7347313598541270f4d5cd45590658c9209006b65ae24830b6645f50357b561f992b40fc901679d110
-
C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.ba\Microsoft.Flow.RPA.Desktop.Shared.Telemetry.OneDS.dll
Filesize44KB
MD5b87678274e9a58f29eaaa01d83324b44
SHA12c4fd2f60df99e71833a9c5d9ce230ed2a0df989
SHA256ed1d62b2adf4f75e781627190cc666ea69d71edc770037fa6ce94049fbdded9f
SHA512cd81006d97e4e82bd0d09e1cb009fe777ac04e03712bfdc1fd1edd834bfa98aaedffdbcbdf198bb37d22572bd8a6a3566da8e48a46f14159dbdade2913706975
-
Filesize
837KB
MD55b04a9619bd958dd27a9d23b9070a745
SHA1bfbd09f19c1d420df7bc83cc2c54e0cfa4097510
SHA256b17437024c8669da5be6d80a37a4c8940459948e2fc084ed581e00e784f5a0eb
SHA5128af39de9f20daba586309ab5779fd88a984263f7c3c0c47917ad71fdc864b3dd324b8639a16b702dbe5573334273e833bcb8ba169e4e4bcc40b2d107f3f5d2e3
-
C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.ba\Microsoft.Flow.RPA.Shared.Application.dll
Filesize16KB
MD5656b42dc7e53694dce349a6f9e08a79b
SHA1978438b4239dd9566fb2ba3ed434e16bedb32c1f
SHA2560af2a088be70b1b7f6bf1cb3063092ff1d087c120108eac70a3a9c89529c873c
SHA5125272969af2ab97d79f078a643d40977bedc887ec7dd055660854a33ec23b4a3f66c3f0db845c3ee84377a368ba50cf3b230c79d07b9f40d58705d837f5b66027
-
Filesize
120KB
MD587b25cecaa3109a0e750e162ee06511c
SHA1c8b894ad702bbb0f5dac278cc6af25275d5ddbbc
SHA25619c44bf9cd9905963caaa672a10a8703d94e86d40a5ed2cc2bc09ade934e8b03
SHA512afb2feab64d5ffa6f6c0f8299d93d8973215651d7b1e5b621eb748f92e89ecb2a0b80ba988816603b41552f8e67252da9f435f82da311455df6a1b953d49cb37
-
C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.ba\Microsoft.Flow.RPA.Shared.RemoteTelemetry.dll
Filesize56KB
MD50a1bf5da9329d0427d5c64df05a8d774
SHA133656453a2b557a5d08f8a4a944e86da813310d7
SHA256facee05d9e407334f65cebde1761f55e9ce331944c72cd9de5394e2a2b5c1622
SHA5122f6caaae9509f676fc65ca18a4843d1719efe1ceddc70a6101778e48ffca31725f2e4b92ddacbf41fca272b4c2d31f77715df1e39ea3964c886a8e4d72aeee80
-
Filesize
43KB
MD5f66d4020ef89821753071c1da50ea76d
SHA17690fac2c33f44aa4bd1ae9d9c9a51c82a9209d3
SHA2564533458fa8aade059516508d8bfe5fcf29a4e5e285b7762defa01191afe19647
SHA51255a7a51508f9c7b86fc88744db3b0d35489c486e768162440690b003b6f2a5a3b2e5b4bf10b921fc6a4a4e5498893882e3b3e1aac29abf7107cf3a1e01644ca3
-
Filesize
147KB
MD58b8c77620a2030b4016d2f42cbb8d19b
SHA1074e91b8fa8e8e31fcbd96533803ebb2c957f2b0
SHA256a0f1a0d5e54a24f413ca9c79311b92ccded84f360d280313546f61efe24c0068
SHA51244e221a51370f8d3c94c365231f6ca7ab036561d8984299e9edaac21bd3f319ae41abb8b45dfbfab1fd5d54618e03dabbc6a6ec1c7eb37dbcd473bc0563e13be
-
Filesize
98KB
MD596b83c652fc6f0ca6103b8614ef02782
SHA1780caa520891d9789bd2a50a920c10112751031b
SHA25658cc9da6b7d90ec4d772db50ae053f4fc9f05117b107f5984d6d2f601f883734
SHA5127ff84aae9c0ad09674b840343118e948cad42a0fc6dd9abbd0fc343d5e90efbb1d11c631ea2731ce7e34b4cfbc9db70b0d966d3be295b90151921c3c5864440a
-
Filesize
104KB
MD5906b6f2d468e993c882ed61621c7769a
SHA177cd2f53fbee60fe45ec63c65ef3b1eb7f9919fa
SHA25641d84e60e88eb796c5709c5771825367c2b72e079b416413ea2f449a7ab2596c
SHA512f69b96231d2c6cf3a067682d90a08d68c9a3a2240bdbeee516709c81d03e3cfc843a3afa8150722bf9510f29a470275637e72efe574d9116f6ce91164c5e8b3b
-
C:\Windows\Temp\{93D75B37-561C-4577-A6E0-12EBC370B0A1}\.ba\Microsoft.Flow.RPAPAD.Shared.Diagnostics.dll
Filesize44KB
MD5a49ef6d23402f5f41e838f71672bb875
SHA17441e1535f3ac6fd27028ab451ea98db4d21fd88
SHA256332e0bee7bdf726f8ad646d30b60b5ec41aadafbde393a9456e4669504e7c84a
SHA5129948b3bfa2c308cbc83a3ab759f01ce4ff66cfb858dad48bd7b507364beebeaa2b459528e92cf5abefe937b8b8b646eebda1fe9d7fe33a26c02aebb3ecc78f0a
-
Filesize
705KB
MD5111cb546659e990e473b285a213e6586
SHA1befcfde568829a2e7c8f72a80e189d12b503845f
SHA256f17768d54c5eb93fa2b49aeca5ddf545f59b37138bfb1a9c1c93a4ae41cbd90b
SHA51232e69786cba028a20c113713b57ba1bc6cfb9becd9e93195abfd093b28e7cdd77321e5cf567f5bd87a6a8c9464445239c306c25cd8f50fe8f9f09bf79cd799ab
-
Filesize
169KB
MD5ac324378cdfa7a39346f9005066770ea
SHA1c008a256c38605b4c6b17dc0902875619b1d9efb
SHA2567382a455ddbaa57e6471d1fcd37c4d7f495d9f009618327ec5c477f9497c431b
SHA512e78b54e58fce17c9d63bf7b4006a5d4fdb539020e87cd6efa577e916a41b58087ecf68386ce3e08c60c25c46a8b0f58cd532acf5e8fd799591d27c69348179b5
-
Filesize
111KB
MD5d7c697ceb6f40ce91dabfcbe8df08e22
SHA149cd0213a1655dcdb493668083ab2d7f55135381
SHA256b925d9d3e1e2c49bf05a1b0713e2750ee6e0c43c7adc9d3c3a1b9fb8c557c3df
SHA51222ca87979ca68f10b5fda64c27913d0f2a12c359b04e4a6caa3645303fbd47cd598c805fd9a43c8f3e0934e9d2db85f7a4e1eff26cb33d233efc05ee2613cfc1
-
Filesize
24.2MB
MD5101b0b9f74cdc6cdbd2570bfe92e302c
SHA12e6bae42c2842b4f558bd68099479b929bb7d910
SHA2564dfe83c91124cd542f4222fe2c396cabeac617bb6f59bdcbdf89fd6f0df0a32f
SHA512ccf4fd7da2c3440f1bc7fcac67c8a12599eab8d5c015affdc2e439fa30f5c7868ef5f52ede058361faae37ccc4af2c17c0adf30b8e1f852bb7106d0ec7162506
-
Filesize
13.2MB
MD50d762264d9765e21c15a58edc43f4706
SHA164ce52d26d6930f5a110112487239e491ab1b1ee
SHA256c61cef97487536e766130fa8714dd1b4143f6738bfb71806018eee1b5fe6f057
SHA512a07dcabb588886c73865c8bde027d16ce9c8c14c480286f5697620c6d47f20727c208704047512e4ba55e9dc64ac7940b31910a7df0d1b7dc5569f37270f0441
-
Filesize
635KB
MD553e9222bc438cbd8b7320f800bef2e78
SHA1c4f295d8855b4b16c7450a4a9150eb95046f6390
SHA2560e49026767420229afd23b1352cf9f97f24e0768c3d527000d449ffdb4ca6888
SHA5127533f9791e1807072a4dbb6ca03c696b12dfa5337678fab53aceea0e4b7e5ffefb90c9b450ac80878e1e9a4bce549f619da4cd2d06eb2554c9add5b4ec838b4a