Windows
Analysis Report
stage8.exe
Overview
General Information
Detection
Score: | 96 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
stage8.exe (PID: 3408 cmdline:
"C:\Users\ user\Deskt op\stage8. exe" MD5: E916D03EC05B21489F33971F53E00E58) svchost.exe (PID: 6168 cmdline:
"C:\Window s\System32 \svchost.e xe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Rhadamanthys | According to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine. |
{
"C2 url": "https://176.65.141.165:8587/0721217eab03d184996db/gv0sp5bb.llwhs"
}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RHADAMANTHYS | Yara detected RHADAMANTHYS Stealer | Joe Security | ||
JoeSecurity_RHADAMANTHYS | Yara detected RHADAMANTHYS Stealer | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-21T14:12:11.777760+0200 | 2854802 | 1 | Domain Observed Used for C2 Detected | 176.65.141.165 | 8587 | 192.168.2.5 | 49692 | TCP |
- • AV Detection
- • Compliance
- • Spreading
- • Networking
- • Key, Mouse, Clipboard, Microphone and Screen Capturing
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_000B9608 |
Networking |
---|
Source: | Suricata IDS: |
Source: | Network Connect: | Jump to behavior |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Binary or memory string: | memstr_20bb34a0-9 |
Source: | Binary or memory string: | memstr_2631c4cd-a |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_000BCC25 | |
Source: | Code function: | 0_2_000AC09A | |
Source: | Code function: | 0_2_000AF13B | |
Source: | Code function: | 0_2_000B1170 | |
Source: | Code function: | 0_2_000B264D | |
Source: | Code function: | 0_2_000B6F89 | |
Source: | Code function: | 0_2_000AC3DC |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_3_02FA10FB | |
Source: | Code function: | 0_3_02FA44FC | |
Source: | Code function: | 0_3_02FA28F8 | |
Source: | Code function: | 0_3_02FA5264 | |
Source: | Code function: | 0_3_02FA2C59 | |
Source: | Code function: | 0_3_02FA21DD | |
Source: | Code function: | 0_3_02FA3FF5 | |
Source: | Code function: | 0_3_02FA3F96 | |
Source: | Code function: | 0_3_02FA0F75 | |
Source: | Code function: | 0_3_02FA4D69 | |
Source: | Code function: | 0_2_000C19C7 | |
Source: | Code function: | 0_2_02FA10FB | |
Source: | Code function: | 0_2_02FA44FC | |
Source: | Code function: | 0_2_02FA28F8 | |
Source: | Code function: | 0_2_02FA5264 | |
Source: | Code function: | 0_2_02FA2C59 | |
Source: | Code function: | 0_2_02FA21DD | |
Source: | Code function: | 0_2_02FA3FF5 | |
Source: | Code function: | 0_2_02FA3F96 | |
Source: | Code function: | 0_2_02FA0F75 | |
Source: | Code function: | 0_2_02FA4D69 | |
Source: | Code function: | 1_3_02E052E4 | |
Source: | Code function: | 1_3_02E02CD9 | |
Source: | Code function: | 1_3_02E04075 | |
Source: | Code function: | 1_3_02E0225D | |
Source: | Code function: | 1_3_02E04016 | |
Source: | Code function: | 1_3_02E00FF5 | |
Source: | Code function: | 1_3_02E04DE9 | |
Source: | Code function: | 1_3_02E02978 | |
Source: | Code function: | 1_3_02E0117B | |
Source: | Code function: | 1_3_02E0457C |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: |
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Code function: | 0_2_000B9608 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_000A7D4D |
Source: | Code function: | 0_3_02FA0277 | |
Source: | Code function: | 0_2_02FA0277 | |
Source: | Code function: | 1_3_02E00283 |
Source: | Code function: | 0_2_000A800F | |
Source: | Code function: | 0_2_000A7D4D | |
Source: | Code function: | 0_2_000B4B0C |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_000A781B |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_000A7C40 |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 111 Process Injection | 1 Virtualization/Sandbox Evasion | 21 Input Capture | 1 System Time Discovery | Remote Services | 21 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 111 Process Injection | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 124 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
62% | Virustotal | Browse | ||
75% | ReversingLabs | Win32.Trojan.Rhadamanthys | ||
100% | Avira | TR/Kryptik.cebdl |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
176.65.141.165 | unknown | Germany | 8649 | WEBTRAFFICDE | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1670280 |
Start date and time: | 2025-04-21 14:11:13 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | stage8.exe |
Detection: | MAL |
Classification: | mal96.troj.evad.winEXE@3/0@0/1 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Excluded IPs from analysis (wh
itelisted): 184.29.183.29 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, ctldl.windowsupdate.com, p rod.fs.microsoft.com.akadns.ne t, fs-wildcard.microsoft.com.e dgekey.net, fs-wildcard.micros oft.com.edgekey.net.globalredi r.akadns.net, e16604.dscf.akam aiedge.net, c.pki.goog - Execution Graph export aborted
for target svchost.exe, PID 6 168 because there are no execu ted function - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
176.65.141.165 | Get hash | malicious | RHADAMANTHYS | Browse | ||
Get hash | malicious | RHADAMANTHYS | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
WEBTRAFFICDE | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
File type: | |
Entropy (8bit): | 6.497559924011153 |
TrID: |
|
File name: | stage8.exe |
File size: | 506'368 bytes |
MD5: | e916d03ec05b21489f33971f53e00e58 |
SHA1: | 7827a6286eea0d8d13d19248522b05f290a7417c |
SHA256: | a94c0b0f208c5dd4fbd059513b9888c9b9aa5672e8d582a8c383c40d5584c30c |
SHA512: | 175eb0b49b308091c629fd632abedc2e73d980b43d8806559f301099fcd2806b9d36502d484033723023dc707de905ee5eab3a439b1507a9e29f05e8bcd9eb16 |
SSDEEP: | 12288:Q5p1UZ32H10rH5ZVZEsh8ZskmY5a4JNXuOwhDa/K:Q5pOZGHOrH5RLG64JNXQ14 |
TLSH: | 5AB4CE0E69BA4D37C1BD1ABB05A59381410FB0905082087FF3DDC96BDE166A38BE575F |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s...............j.......j..}....j.......m.......m.......m.......j..........k...........................................Rich... |
Icon Hash: | 112f33534d71334d |
Entrypoint: | 0x457811 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x645F7B5F [Sat May 13 11:58:23 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 81dd082c3ea735ad5ba4cf627001ae92 |
Instruction |
---|
call 00007F1CF0AF152Ch |
jmp 00007F1CF0AF0F2Fh |
push ebp |
mov ebp, esp |
and dword ptr [00477C60h], 00000000h |
sub esp, 24h |
or dword ptr [00477360h], 01h |
push 0000000Ah |
call dword ptr [004790C8h] |
test eax, eax |
je 00007F1CF0AF1262h |
and dword ptr [ebp-10h], 00000000h |
xor eax, eax |
push ebx |
push esi |
push edi |
xor ecx, ecx |
lea edi, dword ptr [ebp-24h] |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
nop |
mov dword ptr [edi], eax |
mov dword ptr [edi+04h], esi |
mov dword ptr [edi+08h], ecx |
xor ecx, ecx |
mov dword ptr [edi+0Ch], edx |
mov eax, dword ptr [ebp-24h] |
mov edi, dword ptr [ebp-20h] |
mov dword ptr [ebp-0Ch], eax |
xor edi, 756E6547h |
mov eax, dword ptr [ebp-18h] |
xor eax, 49656E69h |
mov dword ptr [ebp-04h], eax |
mov eax, dword ptr [ebp-1Ch] |
xor eax, 6C65746Eh |
mov dword ptr [ebp-08h], eax |
xor eax, eax |
inc eax |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
nop |
lea ebx, dword ptr [ebp-24h] |
mov dword ptr [ebx], eax |
mov eax, dword ptr [ebp-04h] |
or eax, dword ptr [ebp-08h] |
or eax, edi |
mov dword ptr [ebx+04h], esi |
mov dword ptr [ebx+08h], ecx |
mov dword ptr [ebx+0Ch], edx |
jne 00007F1CF0AF10F5h |
mov eax, dword ptr [ebp-24h] |
and eax, 0FFF3FF0h |
cmp eax, 000106C0h |
je 00007F1CF0AF10D5h |
cmp eax, 00020660h |
je 00007F1CF0AF10CEh |
cmp eax, 00020670h |
je 00007F1CF0AF10C7h |
cmp eax, 00030650h |
je 00007F1CF0AF10C0h |
cmp eax, 00030660h |
je 00007F1CF0AF10B9h |
cmp eax, 00030670h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x7920c | 0xa0 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x7a000 | 0x630 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x7b000 | 0x3824 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x51eb0 | 0x1c | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x51df0 | 0x40 | .text |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x79000 | 0x204 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x7175c | 0x71800 | 8890cc7746c65ef10111b88b1f3b0b6c | False | 0.655402498623348 | Matlab v4 mat-file (little endian) {vE, numeric, rows 4552323, columns 0 | 6.441911477658899 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x73000 | 0x56b4 | 0x4e00 | 881a41b8bec7b179e8e8c0d9b4835323 | False | 0.38301282051282054 | data | 5.3952669676368945 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x79000 | 0xd1e | 0xe00 | ebd0d8a39984b7b23266d7f02a4b3ee3 | False | 0.431640625 | data | 5.320456506175072 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x7a000 | 0x630 | 0x800 | e14d547d6d2c5b8955aeef1a6257bb29 | False | 0.30712890625 | data | 2.7678955058793546 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x7b000 | 0x3824 | 0x3a00 | c4e7231fe84b68433ce64f8154a96090 | False | 0.39015355603448276 | data | 6.2601243910905335 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x7a0f0 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colors | English | United States | 0.4222972972972973 |
RT_GROUP_ICON | 0x7a218 | 0x14 | data | English | United States | 1.15 |
RT_VERSION | 0x7a230 | 0x3fc | data | English | United States | 0.403921568627451 |
DLL | Import |
---|---|
KERNEL32.dll | SetEndOfFile, HeapSize, CreateFileW, DecodePointer, SetFilePointerEx, GetFileSizeEx, GetConsoleOutputCP, FlushFileBuffers, GetProcessHeap, GetStringTypeW, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, MultiByteToWideChar, GetCommandLineW, GetCommandLineA, GetCPInfo, GetOEMCP, GetACP, MapViewOfFile, FindNextFileW, FindFirstFileExW, FindClose, ReadConsoleW, GetConsoleMode, ReadFile, HeapReAlloc, GetFileType, LCMapStringW, HeapAlloc, HeapFree, GetModuleHandleExW, ExitProcess, GetModuleFileNameW, CreateFileMappingW, CreateEventW, WaitForSingleObject, IsValidCodePage, CloseHandle, WriteFile, GetStdHandle, RaiseException, EncodePointer, LoadLibraryExW, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, GetCurrentProcess, TerminateProcess, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, WriteConsoleW |
USER32.dll | GetWindowLongA, GetWindowTextLengthW, GetWindowTextW, EnableWindow, InvalidateRect, DialogBoxParamW, GetWindowTextLengthA, CheckDlgButton, KillTimer, GetDlgItem, MapDialogRect, CharUpperA, LoadIconA, SetCursor, CharUpperW, SetDlgItemTextA, IsDlgButtonChecked, MoveWindow, IsWindowEnabled, SetWindowTextA, SendMessageA, GetWindowTextA, SetWindowLongA, SetTimer, ShowWindow, LoadStringW, DialogBoxParamA, SetWindowTextW, EndDialog, SendMessageW, ScreenToClient, PostMessageA, CharPrevA, LoadStringA, MessageBoxW, LoadCursorA, GetWindowRect |
ole32.dll | CoUninitialize, CoInitialize |
OLEAUT32.dll | SysStringByteLen, SysAllocString, VariantCopy, VariantClear |
COMCTL32.dll | |
COMDLG32.dll | GetOpenFileNameW, GetOpenFileNameA |
SHELL32.dll | SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHGetMalloc |
Description | Data |
---|---|
Comments | FlashDevelop is an open source script editor. |
CompanyName | FlashDevelop.org |
FileDescription | FlashDevelop |
FileVersion | 5.0.0.0 |
InternalName | FlashDevelop.exe |
LegalCopyright | FlashDevelop.org 2005-2018 |
LegalTrademarks | |
OriginalFilename | FlashDevelop.exe |
ProductName | FlashDevelop 5.6.3.2 (master#4366fc7add) |
ProductVersion | 5.0.0.0 |
Assembly Version | 5.0.0.0 |
Translation | 0x0000 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-21T14:12:11.777760+0200 | 2854802 | ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert | 1 | 176.65.141.165 | 8587 | 192.168.2.5 | 49692 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 21, 2025 14:12:10.815973043 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:11.130130053 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Apr 21, 2025 14:12:11.130234957 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:11.130448103 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:11.444190025 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Apr 21, 2025 14:12:11.444560051 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Apr 21, 2025 14:12:11.458224058 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:11.777760029 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Apr 21, 2025 14:12:11.796502113 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:12.110904932 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Apr 21, 2025 14:12:12.110930920 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Apr 21, 2025 14:12:12.111028910 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:12.113136053 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:12.113207102 CEST | 49692 | 8587 | 192.168.2.5 | 176.65.141.165 |
Apr 21, 2025 14:12:12.426755905 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Apr 21, 2025 14:12:12.426776886 CEST | 8587 | 49692 | 176.65.141.165 | 192.168.2.5 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 08:12:06 |
Start date: | 21/04/2025 |
Path: | C:\Users\user\Desktop\stage8.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x50000 |
File size: | 506'368 bytes |
MD5 hash: | E916D03EC05B21489F33971F53E00E58 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 08:12:08 |
Start date: | 21/04/2025 |
Path: | C:\Windows\SysWOW64\svchost.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x500000 |
File size: | 46'504 bytes |
MD5 hash: | 1ED18311E3DA35942DB37D15FA40CC5B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 2.8% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0.7% |
Total number of Nodes: | 1172 |
Total number of Limit Nodes: | 21 |
Graph
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|