Analysis
-
max time kernel
716s -
max time network
682s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2023 13:07
Behavioral task
behavioral1
Sample
Securaforgeinjector.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Securaforgeinjector.exe
Resource
win10v2004-20231020-en
General
-
Target
Securaforgeinjector.exe
-
Size
9.6MB
-
MD5
be7e0c1777e27f6301a65b3820d2a9ae
-
SHA1
5ea935c927c0f18cdde2328ae709320a30f96512
-
SHA256
7e2154a729a258a1dd07e7157159d38dbbabd2da287e45e19b8d9aad276146a6
-
SHA512
f825173932f905a8b569d701d24aaa6f9c558895e8bcbd1ad51de1d078cfc744b3f418c537374ef42bbf2910d132575f50a42a6228daa44933220163cf419a7c
-
SSDEEP
196608:DLZ3ExDwGcsAgectcGfcY3gtywIf7E5MsWSESX5Hi+:h3Exk3meWcGfdlYM0XB
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Programs\Python\Python310\Lib\site-packages\Crypto\Cipher\PKCS1_OAEP.py
http://dl.acm.org/citation.cfm?id=704143
Extracted
C:\Users\Admin\AppData\Local\Programs\Python\Python310\Lib\site-packages\Crypto\Cipher\_mode_siv.py
https://tools.ietf.org/html/rfc5297
http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 146 6500 powershell.exe 155 8188 msiexec.exe 181 9368 cmd.exe 183 9368 cmd.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000\Control Panel\International\Geo\Nation python-installer.exe -
Executes dropped EXE 26 IoCs
pid Process 4604 python-installer.exe 7828 python-installer.exe 8048 python-3.10.9-amd64.exe 4140 python.exe 6228 python.exe 5520 pip.exe 6928 python.exe 3560 pip.exe 1788 python.exe 3268 pip.exe 4348 Conhost.exe 4344 pip.exe 7932 python.exe 8112 pip.exe 6504 python.exe 1960 python.exe 2816 python.exe 1456 python.exe 8456 python.exe 8648 python.exe 3872 python.exe 9648 pip.exe 8360 python.exe 4352 cmd.exe 9368 cmd.exe 9632 python.exe -
Loads dropped DLL 64 IoCs
pid Process 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 244 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 2872 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 816 Securaforgeinjector.exe 3212 Securaforgeinjector.exe 3212 Securaforgeinjector.exe 3212 Securaforgeinjector.exe 3212 Securaforgeinjector.exe -
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{BEA218D2-6950-497B-9434-61683EC065FE}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BEA218D2-6950-497B-9434-61683EC065FE}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BEA218D2-6950-497B-9434-61683EC065FE}\InprocServer32\ = "C:\\Windows\\pyshellext.amd64.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BEA218D2-6950-497B-9434-61683EC065FE}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\{e8531749-5517-4937-a722-a4052cb2d75e} = "\"C:\\Users\\Admin\\AppData\\Local\\Package Cache\\{e8531749-5517-4937-a722-a4052cb2d75e}\\python-3.10.9-amd64.exe\" /burn.runonce" python-installer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 54 IoCs
description ioc Process File created C:\Windows\Installer\e5bf3df.msi msiexec.exe File created C:\Windows\Installer\SourceHash{1F097B66-81E9-46FB-BBAC-315C5F50CF94} msiexec.exe File created C:\Windows\Installer\e5bf3cb.msi msiexec.exe File created C:\Windows\Installer\{35A2AF4F-C504-4D2A-A025-F69379ECDF07}\ARPIcon msiexec.exe File created C:\Windows\Installer\SourceHash{0CBB496F-1D15-42F1-AA45-C01C95196EC8} msiexec.exe File opened for modification C:\Windows\Installer\MSI64EF.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5bf3db.msi msiexec.exe File created C:\Windows\Installer\e5bf3b8.msi msiexec.exe File created C:\Windows\Installer\SourceHash{F115E5B8-9719-4BDF-8B0D-551809BB677D} msiexec.exe File created C:\Windows\Installer\e5bf3bc.msi msiexec.exe File opened for modification C:\Windows\Installer\e5bf3cc.msi msiexec.exe File created C:\Windows\Installer\e5bf3d5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICD32.tmp msiexec.exe File created C:\Windows\Installer\e5bf3db.msi msiexec.exe File opened for modification C:\Windows\Installer\e5bf3b8.msi msiexec.exe File created C:\Windows\Installer\SourceHash{E2BC2EBD-7260-458B-A42C-3322DCB0B82F} msiexec.exe File created C:\Windows\Installer\e5bf3c1.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI26DD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI26A.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5bf3c2.msi msiexec.exe File created C:\Windows\Installer\e5bf3cc.msi msiexec.exe File created C:\Windows\Installer\e5bf3bd.msi msiexec.exe File opened for modification C:\Windows\Installer\e5bf3bd.msi msiexec.exe File created C:\Windows\pyshellext.amd64.dll msiexec.exe File created C:\Windows\Installer\e5bf3d6.msi msiexec.exe File created C:\Windows\Installer\e5bf3da.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e5bf3c2.msi msiexec.exe File created C:\Windows\Installer\e5bf3c6.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\e5bf3d1.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI782A.tmp msiexec.exe File created C:\Windows\pyw.exe msiexec.exe File created C:\Windows\Installer\SourceHash{59ED0114-0C86-4B18-83E2-929AD7D232AD} msiexec.exe File created C:\Windows\Installer\e5bf3b7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC7A3.tmp msiexec.exe File opened for modification C:\Windows\Installer\{35A2AF4F-C504-4D2A-A025-F69379ECDF07}\ARPIcon msiexec.exe File opened for modification C:\Windows\Installer\MSIF9ED.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5bf3c7.msi msiexec.exe File created C:\Windows\py.exe msiexec.exe File created C:\Windows\Installer\e5bf3d1.msi msiexec.exe File opened for modification C:\Windows\Installer\e5bf3d6.msi msiexec.exe File created C:\Windows\Installer\SourceHash{9802C929-A3F0-480D-A4B2-DAD129F2236E} msiexec.exe File opened for modification C:\Windows\Installer\MSI32C3.tmp msiexec.exe File created C:\Windows\Installer\e5bf3d0.msi msiexec.exe File created C:\Windows\Installer\SourceHash{92CFA54C-9CE5-4284-83FD-1D0B8AB2AB69} msiexec.exe File created C:\Windows\Installer\SourceHash{067C6FFC-0FD1-4F3A-8E94-58F091BCC0D5} msiexec.exe File opened for modification C:\Windows\Installer\MSICEF8.tmp msiexec.exe File created C:\Windows\Installer\e5bf3b3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFB9.tmp msiexec.exe File created C:\Windows\Installer\e5bf3c7.msi msiexec.exe File opened for modification C:\Windows\Installer\e5bf3b3.msi msiexec.exe File created C:\Windows\Installer\SourceHash{35A2AF4F-C504-4D2A-A025-F69379ECDF07} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 21 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.ArchiveFile\shell\open msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{0CBB496F-1D15-42F1-AA45-C01C95196EC8} python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Python.File\Shell\editwithidle\MUIVerb = "&Edit with IDLE" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Python.NoConFile\Shell\editwithidle\shell\edit310\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.NoConFile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.CompiledFile\shell\open msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{59ED0114-0C86-4B18-83E2-929AD7D232AD}\Dependents python-installer.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{92CFA54C-9CE5-4284-83FD-1D0B8AB2AB69}\Dependents python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\CPython-3.10\DisplayName = "Python 3.10.9 (64-bit)" python-installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pyz\Content Type = "application/x-zip-compressed" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.NoConArchiveFile msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.ArchiveFile\ = "Python Zip Application File" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.ArchiveFile\DefaultIcon\ = "\"C:\\Windows\\py.exe\",5" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{E2BC2EBD-7260-458B-A42C-3322DCB0B82F}\Dependents python-installer.exe Key created \REGISTRY\MACHINE\Software\Classes\Python.File\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pyzw\Content Type = "application/x-zip-compressed" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Python.File\Shell\editwithidle\shell\edit310 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.File\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F4FA2A53405CA2D40A526F3997CEFD70\AssociateFiles msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F4FA2A53405CA2D40A526F3997CEFD70\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{067C6FFC-0FD1-4F3A-8E94-58F091BCC0D5}\Version = "3.10.9150.0" python-installer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{BEA218D2-6950-497B-9434-61683EC065FE}\InprocServer32 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{E2BC2EBD-7260-458B-A42C-3322DCB0B82F} python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{1F097B66-81E9-46FB-BBAC-315C5F50CF94}\Version = "3.10.9150.0" python-installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pyo\ = "Python.CompiledFile" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.NoConArchiveFile\shellex msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{92CFA54C-9CE5-4284-83FD-1D0B8AB2AB69} python-installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pyzw\ = "Python.NoConArchiveFile" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.NoConFile\DefaultIcon\ = "\"C:\\Windows\\py.exe\",1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.ArchiveFile\shellex msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{0CBB496F-1D15-42F1-AA45-C01C95196EC8}\ = "{0CBB496F-1D15-42F1-AA45-C01C95196EC8}" python-installer.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Python.File msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.File\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.File\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.File\shell\open\command\ = "\"C:\\Windows\\py.exe\" \"%L\" %*" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.File\DefaultIcon\ = "\"C:\\Windows\\py.exe\",1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{067C6FFC-0FD1-4F3A-8E94-58F091BCC0D5}\Dependents\{e8531749-5517-4937-a722-a4052cb2d75e} python-installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F4FA2A53405CA2D40A526F3997CEFD70\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{35A2AF4F-C504-4D2A-A025-F69379ECDF07}v3.10.8009.0\\" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{F115E5B8-9719-4BDF-8B0D-551809BB677D}\ = "{F115E5B8-9719-4BDF-8B0D-551809BB677D}" python-installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.File\shellex msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pyw\Content Type = "text/x-python" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{067C6FFC-0FD1-4F3A-8E94-58F091BCC0D5}\Dependents python-installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F4FA2A53405CA2D40A526F3997CEFD70\DeploymentFlags = "2" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{0CBB496F-1D15-42F1-AA45-C01C95196EC8}\Dependents python-installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.NoConFile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.pyc msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.ArchiveFile\shellex\DropHandler\ = "{BEA218D2-6950-497B-9434-61683EC065FE}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.NoConArchiveFile\DefaultIcon\ = "\"C:\\Windows\\py.exe\",5" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Python.NoConFile\Shell\editwithidle\shell\edit310\MUIVerb = "Edit with IDLE 3.10 (64-bit)" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Python.File\shellex\DropHandler msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.CompiledFile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.pyz msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Python.ArchiveFile msiexec.exe Key created \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{59ED0114-0C86-4B18-83E2-929AD7D232AD}\Dependents\{e8531749-5517-4937-a722-a4052cb2d75e} python-installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{0CBB496F-1D15-42F1-AA45-C01C95196EC8}\Version = "3.10.9150.0" python-installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Python.CompiledFile\shellex\DropHandler\ = "{BEA218D2-6950-497B-9434-61683EC065FE}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F4FA2A53405CA2D40A526F3997CEFD70 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F4FA2A53405CA2D40A526F3997CEFD70\ProductIcon = "C:\\Windows\\Installer\\{35A2AF4F-C504-4D2A-A025-F69379ECDF07}\\ARPIcon" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Installer\Dependencies\{9802C929-A3F0-480D-A4B2-DAD129F2236E}\ = "{9802C929-A3F0-480D-A4B2-DAD129F2236E}" python-installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Python.NoConArchiveFile\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BEA218D2-6950-497B-9434-61683EC065FE}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\CE0A86B13DD4431548E03758B480361F msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-356073083-3299209671-3108880702-1000_Classes\Python.NoConFile\Shell\editwithidle\Subcommands msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Python.File\DefaultIcon msiexec.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 6796 msedge.exe 6796 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 6880 identity_helper.exe 6880 identity_helper.exe 4424 msedge.exe 4424 msedge.exe 3708 msedge.exe 3708 msedge.exe 6500 powershell.exe 6500 powershell.exe 6500 powershell.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 7424 msedge.exe 7424 msedge.exe 7424 msedge.exe 7424 msedge.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe 8188 msiexec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
pid Process 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 6124 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6124 AUDIODG.EXE Token: SeDebugPrivilege 6500 powershell.exe Token: SeBackupPrivilege 2864 vssvc.exe Token: SeRestorePrivilege 2864 vssvc.exe Token: SeAuditPrivilege 2864 vssvc.exe Token: SeShutdownPrivilege 7828 python-installer.exe Token: SeIncreaseQuotaPrivilege 7828 python-installer.exe Token: SeSecurityPrivilege 8188 msiexec.exe Token: SeCreateTokenPrivilege 7828 python-installer.exe Token: SeAssignPrimaryTokenPrivilege 7828 python-installer.exe Token: SeLockMemoryPrivilege 7828 python-installer.exe Token: SeIncreaseQuotaPrivilege 7828 python-installer.exe Token: SeMachineAccountPrivilege 7828 python-installer.exe Token: SeTcbPrivilege 7828 python-installer.exe Token: SeSecurityPrivilege 7828 python-installer.exe Token: SeTakeOwnershipPrivilege 7828 python-installer.exe Token: SeLoadDriverPrivilege 7828 python-installer.exe Token: SeSystemProfilePrivilege 7828 python-installer.exe Token: SeSystemtimePrivilege 7828 python-installer.exe Token: SeProfSingleProcessPrivilege 7828 python-installer.exe Token: SeIncBasePriorityPrivilege 7828 python-installer.exe Token: SeCreatePagefilePrivilege 7828 python-installer.exe Token: SeCreatePermanentPrivilege 7828 python-installer.exe Token: SeBackupPrivilege 7828 python-installer.exe Token: SeRestorePrivilege 7828 python-installer.exe Token: SeShutdownPrivilege 7828 python-installer.exe Token: SeDebugPrivilege 7828 python-installer.exe Token: SeAuditPrivilege 7828 python-installer.exe Token: SeSystemEnvironmentPrivilege 7828 python-installer.exe Token: SeChangeNotifyPrivilege 7828 python-installer.exe Token: SeRemoteShutdownPrivilege 7828 python-installer.exe Token: SeUndockPrivilege 7828 python-installer.exe Token: SeSyncAgentPrivilege 7828 python-installer.exe Token: SeEnableDelegationPrivilege 7828 python-installer.exe Token: SeManageVolumePrivilege 7828 python-installer.exe Token: SeImpersonatePrivilege 7828 python-installer.exe Token: SeCreateGlobalPrivilege 7828 python-installer.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe Token: SeRestorePrivilege 8188 msiexec.exe Token: SeTakeOwnershipPrivilege 8188 msiexec.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 7828 python-installer.exe 6924 Securaforgeinjector.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4400 wrote to memory of 244 4400 Securaforgeinjector.exe 81 PID 4400 wrote to memory of 244 4400 Securaforgeinjector.exe 81 PID 244 wrote to memory of 1792 244 Securaforgeinjector.exe 83 PID 244 wrote to memory of 1792 244 Securaforgeinjector.exe 83 PID 244 wrote to memory of 4932 244 Securaforgeinjector.exe 84 PID 244 wrote to memory of 4932 244 Securaforgeinjector.exe 84 PID 4932 wrote to memory of 4436 4932 cmd.exe 86 PID 4932 wrote to memory of 4436 4932 cmd.exe 86 PID 4436 wrote to memory of 2872 4436 Securaforgeinjector.exe 87 PID 4436 wrote to memory of 2872 4436 Securaforgeinjector.exe 87 PID 2872 wrote to memory of 2092 2872 Securaforgeinjector.exe 88 PID 2872 wrote to memory of 2092 2872 Securaforgeinjector.exe 88 PID 2872 wrote to memory of 1208 2872 Securaforgeinjector.exe 90 PID 2872 wrote to memory of 1208 2872 Securaforgeinjector.exe 90 PID 1208 wrote to memory of 1028 1208 cmd.exe 92 PID 1208 wrote to memory of 1028 1208 cmd.exe 92 PID 1028 wrote to memory of 816 1028 Securaforgeinjector.exe 93 PID 1028 wrote to memory of 816 1028 Securaforgeinjector.exe 93 PID 816 wrote to memory of 1936 816 Securaforgeinjector.exe 94 PID 816 wrote to memory of 1936 816 Securaforgeinjector.exe 94 PID 816 wrote to memory of 3872 816 Securaforgeinjector.exe 96 PID 816 wrote to memory of 3872 816 Securaforgeinjector.exe 96 PID 3872 wrote to memory of 2420 3872 cmd.exe 98 PID 3872 wrote to memory of 2420 3872 cmd.exe 98 PID 2420 wrote to memory of 3212 2420 Securaforgeinjector.exe 99 PID 2420 wrote to memory of 3212 2420 Securaforgeinjector.exe 99 PID 3212 wrote to memory of 3364 3212 Securaforgeinjector.exe 100 PID 3212 wrote to memory of 3364 3212 Securaforgeinjector.exe 100 PID 3212 wrote to memory of 2840 3212 Securaforgeinjector.exe 102 PID 3212 wrote to memory of 2840 3212 Securaforgeinjector.exe 102 PID 2840 wrote to memory of 4288 2840 cmd.exe 104 PID 2840 wrote to memory of 4288 2840 cmd.exe 104 PID 4288 wrote to memory of 1132 4288 Securaforgeinjector.exe 105 PID 4288 wrote to memory of 1132 4288 Securaforgeinjector.exe 105 PID 1132 wrote to memory of 1088 1132 Securaforgeinjector.exe 106 PID 1132 wrote to memory of 1088 1132 Securaforgeinjector.exe 106 PID 1132 wrote to memory of 4740 1132 Securaforgeinjector.exe 108 PID 1132 wrote to memory of 4740 1132 Securaforgeinjector.exe 108 PID 4740 wrote to memory of 692 4740 cmd.exe 110 PID 4740 wrote to memory of 692 4740 cmd.exe 110 PID 692 wrote to memory of 2816 692 Securaforgeinjector.exe 111 PID 692 wrote to memory of 2816 692 Securaforgeinjector.exe 111 PID 2816 wrote to memory of 760 2816 Securaforgeinjector.exe 112 PID 2816 wrote to memory of 760 2816 Securaforgeinjector.exe 112 PID 2816 wrote to memory of 1072 2816 Securaforgeinjector.exe 114 PID 2816 wrote to memory of 1072 2816 Securaforgeinjector.exe 114 PID 1072 wrote to memory of 4532 1072 cmd.exe 116 PID 1072 wrote to memory of 4532 1072 cmd.exe 116 PID 4532 wrote to memory of 4520 4532 Securaforgeinjector.exe 117 PID 4532 wrote to memory of 4520 4532 Securaforgeinjector.exe 117 PID 4520 wrote to memory of 1448 4520 Securaforgeinjector.exe 118 PID 4520 wrote to memory of 1448 4520 Securaforgeinjector.exe 118 PID 4520 wrote to memory of 4892 4520 Securaforgeinjector.exe 120 PID 4520 wrote to memory of 4892 4520 Securaforgeinjector.exe 120 PID 4892 wrote to memory of 4180 4892 cmd.exe 122 PID 4892 wrote to memory of 4180 4892 cmd.exe 122 PID 4180 wrote to memory of 4908 4180 Securaforgeinjector.exe 123 PID 4180 wrote to memory of 4908 4180 Securaforgeinjector.exe 123 PID 4908 wrote to memory of 2700 4908 Securaforgeinjector.exe 124 PID 4908 wrote to memory of 2700 4908 Securaforgeinjector.exe 124 PID 4908 wrote to memory of 1988 4908 Securaforgeinjector.exe 126 PID 4908 wrote to memory of 1988 4908 Securaforgeinjector.exe 126 PID 1988 wrote to memory of 228 1988 cmd.exe 128 PID 1988 wrote to memory of 228 1988 cmd.exe 128 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe"C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe"C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto3⤵PID:1792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"3⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome4⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto6⤵PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"6⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome7⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome8⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto9⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"9⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome10⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome11⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto12⤵PID:3364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"12⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome13⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome14⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto15⤵PID:1088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"15⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome16⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome17⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto18⤵PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"18⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome19⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome20⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto21⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"21⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome22⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome23⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto24⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"24⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome25⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome26⤵PID:4388
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto27⤵PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"27⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome28⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome29⤵PID:4836
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto30⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"30⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome31⤵PID:2908
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome32⤵PID:2456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto33⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"33⤵PID:488
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome34⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome35⤵PID:4804
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto36⤵PID:3768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"36⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome37⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome38⤵PID:3360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto39⤵PID:1184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"39⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome40⤵PID:4232
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome41⤵PID:3740
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto42⤵PID:4476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"42⤵PID:2916
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome43⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome44⤵PID:1416
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto45⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"45⤵PID:4008
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome46⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome47⤵PID:4348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto48⤵PID:320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"48⤵PID:2788
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome49⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome50⤵PID:4796
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto51⤵PID:4360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"51⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome52⤵PID:2744
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome53⤵PID:1520
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto54⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"54⤵PID:5112
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome55⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome56⤵PID:3656
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto57⤵PID:4780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"57⤵PID:2992
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome58⤵PID:4124
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome59⤵PID:928
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto60⤵PID:4020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"60⤵PID:2288
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome61⤵PID:4772
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome62⤵PID:648
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto63⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"63⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome64⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome65⤵PID:1032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto66⤵PID:4632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"66⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome67⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome68⤵PID:4728
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto69⤵PID:664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"69⤵PID:4940
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome70⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome71⤵PID:1288
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto72⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"72⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome73⤵PID:5004
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome74⤵PID:4688
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto75⤵PID:64
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"75⤵PID:988
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome76⤵PID:4028
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome77⤵PID:1940
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto78⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"78⤵PID:4012
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome79⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome80⤵PID:4480
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto81⤵PID:5036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"81⤵PID:2276
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome82⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome83⤵PID:2272
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto84⤵PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"84⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome85⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome86⤵PID:5268
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto87⤵PID:5284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"87⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome88⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome89⤵PID:5656
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto90⤵PID:5672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"90⤵PID:5736
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome91⤵PID:5788
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome92⤵PID:6048
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto93⤵PID:6072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"93⤵PID:6132
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome94⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome95⤵PID:5460
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto96⤵PID:5480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"96⤵PID:5536
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome97⤵PID:5576
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome98⤵PID:5920
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto99⤵PID:5940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"99⤵PID:5960
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome100⤵PID:976
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome101⤵PID:1800
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto102⤵PID:1804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"102⤵PID:5424
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome103⤵PID:5532
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome104⤵PID:5932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto105⤵PID:5912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"105⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome106⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome107⤵PID:1804
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto108⤵PID:5524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"108⤵PID:5620
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome109⤵PID:5692
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome110⤵PID:5148
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto111⤵PID:5160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"111⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome112⤵PID:5332
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome113⤵PID:5832
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto114⤵PID:5880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"114⤵PID:5916
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome115⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome116⤵PID:2440
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto117⤵PID:5676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"117⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome118⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome119⤵PID:5708
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c python pip install threading, sys, sqlite3, re, bsae64, json, ctypes, urllib, time, shutil, zipfile, random, subprocess, uuidm socket, getpass, ssl, crypto120⤵PID:5756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome"120⤵PID:5088
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome121⤵PID:5204
-
C:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exeC:\Users\Admin\AppData\Local\Temp\Securaforgeinjector.exe -m pip install pycryptodome122⤵PID:5828
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-