Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2025, 22:08
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe
Resource
win11-20250410-en
General
-
Target
2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe
-
Size
527KB
-
MD5
2936e22ea8907d6f85a25b2feb62650f
-
SHA1
3e367491a43877ccf90ec1b2a46af3153fedf8a7
-
SHA256
e378da59a68622d81932cacab8d8193de42ee4628756dc116c74d70efb6bbb69
-
SHA512
dee95cfc6f7e9c2060bd9f83a9466fe0f7ff543c8b9b790fee398c0133be2bf87c73a6dfdae9cca7839f1633ac104e469d3811d248f2c952ae6470a970729060
-
SSDEEP
12288:ewK1jIDqUT8uCGUCs4eNS+mrp+3OhAICBGtnA:eGDNPCms4eNiQpjG
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:82
mjahanzaib.no-ip.org:82
DC_MUTEX-3H9BAQL
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ptMnX4vVfS9k
-
install
true
-
offline_keylogger
true
-
password
0123456789
-
persistence
true
-
reg_key
Sms sender
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2156 attrib.exe 5088 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\International\Geo\Nation 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe -
Deletes itself 1 IoCs
pid Process 4632 notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 4648 msdcsc.exe 4996 msdcsc.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Sms sender = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Sms sender = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe msdcsc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4940 set thread context of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 4940 set thread context of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4648 set thread context of 920 4648 msdcsc.exe 107 PID 4648 set thread context of 4996 4648 msdcsc.exe 112 -
resource yara_rule behavioral1/memory/3600-1-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4228-5-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4228-6-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4228-8-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4228-7-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4228-11-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4228-72-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-80-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-81-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-83-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-84-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-85-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-86-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-92-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-93-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-94-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-107-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-108-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-109-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-110-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-111-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-112-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-113-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/4996-114-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{83FFF1BE-1BD8-11F0-9ABB-5E1246A3766D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "451692694" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 4648 msdcsc.exe 4648 msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4996 msdcsc.exe -
Suspicious behavior: RenamesItself 2 IoCs
pid Process 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeSecurityPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeTakeOwnershipPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeLoadDriverPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeSystemProfilePrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeSystemtimePrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeProfSingleProcessPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeIncBasePriorityPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeCreatePagefilePrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeBackupPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeRestorePrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeShutdownPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeSystemEnvironmentPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeChangeNotifyPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeRemoteShutdownPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeUndockPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeManageVolumePrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeImpersonatePrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeCreateGlobalPrivilege 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: 33 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: 34 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: 35 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: 36 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe Token: SeIncreaseQuotaPrivilege 4996 msdcsc.exe Token: SeSecurityPrivilege 4996 msdcsc.exe Token: SeTakeOwnershipPrivilege 4996 msdcsc.exe Token: SeLoadDriverPrivilege 4996 msdcsc.exe Token: SeSystemProfilePrivilege 4996 msdcsc.exe Token: SeSystemtimePrivilege 4996 msdcsc.exe Token: SeProfSingleProcessPrivilege 4996 msdcsc.exe Token: SeIncBasePriorityPrivilege 4996 msdcsc.exe Token: SeCreatePagefilePrivilege 4996 msdcsc.exe Token: SeBackupPrivilege 4996 msdcsc.exe Token: SeRestorePrivilege 4996 msdcsc.exe Token: SeShutdownPrivilege 4996 msdcsc.exe Token: SeDebugPrivilege 4996 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4996 msdcsc.exe Token: SeChangeNotifyPrivilege 4996 msdcsc.exe Token: SeRemoteShutdownPrivilege 4996 msdcsc.exe Token: SeUndockPrivilege 4996 msdcsc.exe Token: SeManageVolumePrivilege 4996 msdcsc.exe Token: SeImpersonatePrivilege 4996 msdcsc.exe Token: SeCreateGlobalPrivilege 4996 msdcsc.exe Token: 33 4996 msdcsc.exe Token: 34 4996 msdcsc.exe Token: 35 4996 msdcsc.exe Token: 36 4996 msdcsc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3600 iexplore.exe 3600 iexplore.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 3600 iexplore.exe 3600 iexplore.exe 4404 IEXPLORE.EXE 4404 IEXPLORE.EXE 4404 IEXPLORE.EXE 4404 IEXPLORE.EXE 3600 iexplore.exe 3600 iexplore.exe 3532 IEXPLORE.EXE 3532 IEXPLORE.EXE 4996 msdcsc.exe 3532 IEXPLORE.EXE 3532 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4940 wrote to memory of 1516 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 89 PID 4940 wrote to memory of 1516 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 89 PID 4940 wrote to memory of 1516 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 89 PID 4940 wrote to memory of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 4940 wrote to memory of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 4940 wrote to memory of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 4940 wrote to memory of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 4940 wrote to memory of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 4940 wrote to memory of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 4940 wrote to memory of 3600 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 90 PID 1516 wrote to memory of 3916 1516 cmd.exe 92 PID 1516 wrote to memory of 3916 1516 cmd.exe 92 PID 1516 wrote to memory of 3916 1516 cmd.exe 92 PID 3916 wrote to memory of 4756 3916 net.exe 93 PID 3916 wrote to memory of 4756 3916 net.exe 93 PID 3916 wrote to memory of 4756 3916 net.exe 93 PID 3600 wrote to memory of 4404 3600 iexplore.exe 94 PID 3600 wrote to memory of 4404 3600 iexplore.exe 94 PID 3600 wrote to memory of 4404 3600 iexplore.exe 94 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4940 wrote to memory of 4228 4940 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 95 PID 4228 wrote to memory of 4080 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 98 PID 4228 wrote to memory of 4080 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 98 PID 4228 wrote to memory of 4080 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 98 PID 4228 wrote to memory of 32 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 100 PID 4228 wrote to memory of 32 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 100 PID 4228 wrote to memory of 32 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 100 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4228 wrote to memory of 4632 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 101 PID 4080 wrote to memory of 2156 4080 cmd.exe 103 PID 4080 wrote to memory of 2156 4080 cmd.exe 103 PID 4080 wrote to memory of 2156 4080 cmd.exe 103 PID 32 wrote to memory of 5088 32 cmd.exe 104 PID 32 wrote to memory of 5088 32 cmd.exe 104 PID 32 wrote to memory of 5088 32 cmd.exe 104 PID 4228 wrote to memory of 4648 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 105 PID 4228 wrote to memory of 4648 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 105 PID 4228 wrote to memory of 4648 4228 2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe 105 PID 4648 wrote to memory of 3828 4648 msdcsc.exe 106 PID 4648 wrote to memory of 3828 4648 msdcsc.exe 106 PID 4648 wrote to memory of 3828 4648 msdcsc.exe 106 PID 4648 wrote to memory of 920 4648 msdcsc.exe 107 PID 4648 wrote to memory of 920 4648 msdcsc.exe 107 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2156 attrib.exe 5088 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:4756
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3600 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4404
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3600 CREDAT:17416 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exeC:\Users\Admin\AppData\Local\Temp\2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5088
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:3828 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵
- System Location Discovery: System Language Discovery
PID:4820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵
- System Location Discovery: System Language Discovery
PID:3212
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
PID:920
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exeC:\Windows\SysWOW64\MSDCSC\msdcsc.exe4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4996 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:3972
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:4544
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:4424
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:4004
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:3932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:4792
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:1056
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:3308
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:3904
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:4836
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:3428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:4548
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:2164
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:3952
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\msdcsc.exe1⤵PID:4504
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD50632c98a0b7882e2629d1bacc0066122
SHA151475e3243536402ebf857debc0ef0d784fc23f7
SHA256f6cdd0d6cd1b9e9c32b75493f8d151a8f3af0074c5815185a27bb9e5d20a27f5
SHA512b86f2740de8139222e1686df06dbce04c641df3cad1a6c2b167908b767f3ba0f7696db6d77c18d6dc8071b81bdb5d04cb560998f97c66b58adfa8bbbe6305638
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5b1427f03c14c861a2488e15fbbb07966
SHA1dc3ae8abe785dc6d0de68e0157d60e893304d846
SHA256278c81d90b48b8d8b2f79012316e372c787e29dd5450ebf25487d2b7dc80c6d7
SHA5129098d41e7afab0b95bce38ed35560ee0eb03f847050eb85f9120f399206815fc51401bcab223f25aad78e667b66e2636da15d8983bf5d78a7ef0914ed1db708f
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Temp\2025-04-17_2936e22ea8907d6f85a25b2feb62650f_amadey_elex_rhadamanthys_smoke-loader.exe
Filesize527KB
MD52936e22ea8907d6f85a25b2feb62650f
SHA13e367491a43877ccf90ec1b2a46af3153fedf8a7
SHA256e378da59a68622d81932cacab8d8193de42ee4628756dc116c74d70efb6bbb69
SHA512dee95cfc6f7e9c2060bd9f83a9466fe0f7ff543c8b9b790fee398c0133be2bf87c73a6dfdae9cca7839f1633ac104e469d3811d248f2c952ae6470a970729060