Windows
Analysis Report
EXPLRRAPE.exe
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Confidence: | 60% |
Signatures
Classification
- System is w10x64
EXPLRRAPE.exe (PID: 7020 cmdline:
"C:\Users\ user\Deskt op\EXPLRRA PE.exe" MD5: A317C0913DFBF3A38CEB91123CECB76F)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00C41A44 |
Source: | Process information set: | Jump to behavior |
Source: | API coverage: |
Source: | Code function: | 0_2_00C41621 |
Source: | Code function: | 0_2_00C41621 |
Source: | Code function: | 0_2_00C41A98 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 DLL Side-Loading | OS Credential Dumping | 1 System Time Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 2 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
1% | Virustotal | Browse | ||
0% | ReversingLabs |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1670057 |
Start date and time: | 2025-04-21 04:19:14 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 59s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | EXPLRRAPE.exe |
Detection: | CLEAN |
Classification: | clean2.winEXE@1/0@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, s ppsvc.exe, SIHClient.exe, Sgrm Broker.exe, conhost.exe, svcho st.exe - Excluded IPs from analysis (wh
itelisted): 52.149.20.212, 184 .29.183.29, 172.202.163.200 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, slscr.update.microsoft.com , ctldl.windowsupdate.com, c.p ki.goog, fe3cr.delivery.mp.mic rosoft.com - Not all processes where analyz
ed, report is missing behavior information
File type: | |
Entropy (8bit): | 4.3451171497474395 |
TrID: |
|
File name: | EXPLRRAPE.exe |
File size: | 59'392 bytes |
MD5: | a317c0913dfbf3a38ceb91123cecb76f |
SHA1: | f7b1d2c455ed9c7ea93efedbdb491bc84ba0e804 |
SHA256: | 81b0deaa1145dfe93ffef4235d04862bd83416517826cffaf602bf649065a3ec |
SHA512: | 0ead496d50cdc8e27a2951097580151df4fed58c6cd74186b967b9910e2543673341f2d3685c42f8c1e3a771d31c63b2e8d002f52177107b3ffca26cbc33da4a |
SSDEEP: | 384:mMbP0DRqQFhT1cOKDfKDRKDTN1xq3UZU9D:HP0osPW9ZU9D |
TLSH: | 3B436425DA244458E3780B714AC9E6F80414EC3916B0B1AEE6E57F7F39B264367378CE |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... Yy.d8..d8..d8...w..e8..zj..f8..zj..e8..zj..p8..zj..f8..C.l.m8..d8..'8..zj..g8..zj..e8..zj..e8..Richd8..................PE..L.. |
Icon Hash: | 57cfadb09283925e |
Entrypoint: | 0x401617 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x602EE106 [Thu Feb 18 21:49:58 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 036a83a9a2da5208a7efba852723271f |
Instruction |
---|
call 00007F1F947EE7D1h |
jmp 00007F1F947EE08Ch |
mov edi, edi |
push ebp |
mov ebp, esp |
sub esp, 00000328h |
mov dword ptr [00403140h], eax |
mov dword ptr [0040313Ch], ecx |
mov dword ptr [00403138h], edx |
mov dword ptr [00403134h], ebx |
mov dword ptr [00403130h], esi |
mov dword ptr [0040312Ch], edi |
mov word ptr [00403158h], ss |
mov word ptr [0040314Ch], cs |
mov word ptr [00403128h], ds |
mov word ptr [00403124h], es |
mov word ptr [00403120h], fs |
mov word ptr [0040311Ch], gs |
pushfd |
pop dword ptr [00403150h] |
mov eax, dword ptr [ebp+00h] |
mov dword ptr [00403144h], eax |
mov eax, dword ptr [ebp+04h] |
mov dword ptr [00403148h], eax |
lea eax, dword ptr [ebp+08h] |
mov dword ptr [00403154h], eax |
mov eax, dword ptr [ebp-00000320h] |
mov dword ptr [00403090h], 00010001h |
mov eax, dword ptr [00403148h] |
mov dword ptr [00403044h], eax |
mov dword ptr [00403038h], C0000409h |
mov dword ptr [0040303Ch], 00000001h |
mov eax, dword ptr [00403000h] |
mov dword ptr [ebp-00000328h], eax |
mov eax, dword ptr [00403004h] |
mov dword ptr [ebp-00000324h], eax |
call dword ptr [00000028h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x22ac | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x4000 | 0xc6a0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x11000 | 0x1d0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x21e8 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x100 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xb9d | 0xc00 | d0f423033ce91dc719442847631a47ea | False | 0.6201171875 | data | 5.943708606820056 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x2000 | 0x868 | 0xa00 | 895adbcebab7e9c56a9427f3aea15cb6 | False | 0.440234375 | data | 4.497849095408744 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x3000 | 0x53c | 0x200 | e2b23683a8b8935f281d74e560c5fad8 | False | 0.052734375 | data | 0.35275948821577235 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x4000 | 0xc6a0 | 0xc800 | 2b504797514d60c462e983f014e7498b | False | 0.15515625 | data | 4.076423893859978 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x11000 | 0x2d0 | 0x400 | 25b99bc1cc8cc8c6f5a4d8697d813c43 | False | 0.4501953125 | data | 3.7229559721822776 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x44a8 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 0 | English | United States | 0.15182926829268292 |
RT_ICON | 0x4b10 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 0 | English | United States | 0.31586021505376344 |
RT_ICON | 0x4df8 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 0 | English | United States | 0.46283783783783783 |
RT_ICON | 0x4f20 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | English | United States | 0.21295309168443496 |
RT_ICON | 0x5dc8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | English | United States | 0.3483754512635379 |
RT_ICON | 0x6670 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | English | United States | 0.4703757225433526 |
RT_ICON | 0x6bd8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.03350622406639004 |
RT_ICON | 0x9180 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.06824577861163227 |
RT_ICON | 0xa228 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.12322695035460993 |
RT_ICON | 0xa690 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 0 | English | United States | 0.14650537634408603 |
RT_ICON | 0xa978 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 0 | English | United States | 0.30405405405405406 |
RT_ICON | 0xaaa0 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | English | United States | 0.3070362473347548 |
RT_ICON | 0xb948 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | English | United States | 0.4842057761732852 |
RT_ICON | 0xc1f0 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | English | United States | 0.3670520231213873 |
RT_ICON | 0xc758 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.1087136929460581 |
RT_ICON | 0xed00 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.23170731707317074 |
RT_ICON | 0xfda8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.3599290780141844 |
RT_DIALOG | 0x10210 | 0xde | data | English | United States | 0.6486486486486487 |
RT_STRING | 0x102f0 | 0x5c | data | English | United States | 0.6847826086956522 |
RT_GROUP_ICON | 0x1034c | 0x84 | data | English | United States | 0.6363636363636364 |
RT_GROUP_ICON | 0x103d0 | 0x76 | data | English | United States | 0.6610169491525424 |
RT_MANIFEST | 0x10448 | 0x256 | ASCII text, with CRLF line terminators | English | United States | 0.5100334448160535 |
DLL | Import |
---|---|
KERNEL32.dll | Sleep, GetSystemTimeAsFileTime, GetCurrentThreadId, GetTickCount, QueryPerformanceCounter, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, OutputDebugStringA, GetModuleHandleA, LoadLibraryA, GetCurrentProcessId, GetProcAddress, GetStartupInfoW, InterlockedCompareExchange, InterlockedExchange |
USER32.dll | GetWindowRect, GetDlgItem, EndDialog, SetWindowPos, IsDlgButtonChecked, EnableWindow, DialogBoxParamA, SetDlgItemTextA, GetDesktopWindow |
ADVAPI32.dll | RegOpenKeyExA, RegCreateKeyA, RegSetValueExA, RegCloseKey |
SHELL32.dll | ShellExecuteA |
MSVCR90.dll | _beginthreadex, _amsg_exit, __wgetmainargs, _cexit, _exit, _XcptFilter, exit, _wcmdln, _initterm, _initterm_e, _configthreadlocale, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode, _encode_pointer, __set_app_type, _crt_debugger_hook, ?terminate@@YAXXZ, _unlock, __dllonexit, _lock, _onexit, _decode_pointer, _except_handler4_common, _invoke_watson, _controlfp_s |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 22:20:10 |
Start date: | 20/04/2025 |
Path: | C:\Users\user\Desktop\EXPLRRAPE.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc40000 |
File size: | 59'392 bytes |
MD5 hash: | A317C0913DFBF3A38CEB91123CECB76F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 8.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 8.2% |
Total number of Nodes: | 85 |
Total number of Limit Nodes: | 1 |
Graph
Callgraph
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|