Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Image88de1dab-0035-4f93-972e-0743fa0ec309.jpg

Overview

General Information

Sample name:Image88de1dab-0035-4f93-972e-0743fa0ec309.jpg
(renamed file extension from jpeg to jpg)
Original sample name:Image88de1dab-0035-4f93-972e-0743fa0ec309.jpeg
Analysis ID:1527683
MD5:9f5cecb658db861620ed07070cf3dca7
SHA1:fd3cb66164ea08b0431d56d26102a955f1ce3cb9
SHA256:8c6075d78ef00dfee3917b09b0da15870cf26f2fd04fe409fd80abcfd1cb6ea9

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Creates files inside the system directory
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • mspaint.exe (PID: 7780 cmdline: mspaint.exe "C:\Users\user\Desktop\Image88de1dab-0035-4f93-972e-0743fa0ec309.jpg" MD5: 986A191E95952C9E3FE6BE112FB92026)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIAJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIA\wiatrace.logJump to behavior
Source: classification engineClassification label: clean1.winJPG@1/1@0/0
Source: C:\Windows\SysWOW64\mspaint.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uiribbon.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: sti.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wiatrace.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: photometadatahandler.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: mspaint.exe, 00000000.00000002.2574443737.000000000275B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Vd
Source: mspaint.exe, 00000000.00000002.2574443737.000000000275B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}c
Source: C:\Windows\SysWOW64\mspaint.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeQueries volume information: C:\Users\user\Desktop\Image88de1dab-0035-4f93-972e-0743fa0ec309.jpg VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527683
Start date and time:2024-10-07 08:46:25 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Image88de1dab-0035-4f93-972e-0743fa0ec309.jpg
(renamed file extension from jpeg to jpg)
Original Sample Name:Image88de1dab-0035-4f93-972e-0743fa0ec309.jpeg
Detection:CLEAN
Classification:clean1.winJPG@1/1@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
TimeTypeDescription
02:48:45API Interceptor427x Sleep call for process: mspaint.exe modified
No context
No context
No context
No context
No context
Process:C:\Windows\SysWOW64\mspaint.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1526
Entropy (8bit):5.2769888354509
Encrypted:false
SSDEEP:24:0uYB1nF02k9YXC51nF0qZ1q1nF0HXd/bXE3401wXd/Tz01qgNYxeefsF0kuqDsFW:0uYBFSmX8FS0AFS3RzE340ARTz0B0Xsz
MD5:470DC73A0583CB522E1EB438B607F187
SHA1:66BF74AF672EB255AF17B309F3332044E8DCAC43
SHA-256:3709A9D9C3EFD09029EBE9F56889EAA6AFA65C56ADBE6451CDDB763FC28E225D
SHA-512:F5289690566BFD33D1F6F035C7A8AE63F3AB3A20C8119F6DC998FB1792516D209A59CFC43FDCF342172A500108FD8B67A3D54EF9863436F9B5F3C32844D21C41
Malicious:false
Reputation:low
Preview:..**************** Started trace for Module: [sti.dll] in Executable [mspaint.exe] ProcessID: [7780] at 2024/10/07 02:47:32:210 ****************..WIA: 7780.7784 15 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, AsyncRPC Connection established to server..WIA: 7780.7784 15 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, Got my context 02704C28 from server...WIA: 7780.7784 15 0 0 [sti.dll] WiaEventReceiver::Start, WiaEventReceiver Started.....WIA: 7780.7784 15 0 0 [sti.dll] AsyncRPCEventTransport::SendRegisterUnregisterInfo, Sent RPC Register/Unregister information...WIA: 7780.7784 15 0 0 [sti.dll] WiaEventReceiver::SendRegisterUnregisterInfo, Added new registration:..WIA: 7780.7784 15 0 0 [sti.dll] EventRegistrationInfo::Dump, dwFlags: 0x00000000, guidEvent: {A28BBADE-64B6-11D2-A231-00C04FA31809}, bstrDeviceID: *, callback: 0x04567EB0..WIA: 7780.7868 15 0 0 [sti.dll] AsyncRPCEventTransport::CloseNotificationChannel, Closing the async notification channel.....
File type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 32x32, components 3
Entropy (8bit):7.488021453454021
TrID:
  • JFIF JPEG Bitmap (4007/3) 50.02%
  • JPEG Bitmap (3003/1) 37.49%
  • MP3 audio (1001/1) 12.50%
File name:Image88de1dab-0035-4f93-972e-0743fa0ec309.jpg
File size:1'249 bytes
MD5:9f5cecb658db861620ed07070cf3dca7
SHA1:fd3cb66164ea08b0431d56d26102a955f1ce3cb9
SHA256:8c6075d78ef00dfee3917b09b0da15870cf26f2fd04fe409fd80abcfd1cb6ea9
SHA512:89e94a395c871765a2af2d2158d94a77a2a9cd76984dc024b4fb8e2c4a647da0004d1254bf80b9630106f3fea35f0b108c52b8c7acc35164c38342e550443a8a
SSDEEP:24:u0o0XxDuLHeOWXG4OZ7DAJuLHenX3A6PweZ/RzM28LEVrE6bU131pp:uFuERAvwyojqEbdp
TLSH:4121746DD71307F4BC79AEBF68025EA9A6DDC81335D126355EF05DA0C041B94B809F08
File Content Preview:......JFIF.....`.`.....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:02:47:29
Start date:07/10/2024
Path:C:\Windows\SysWOW64\mspaint.exe
Wow64 process (32bit):true
Commandline:mspaint.exe "C:\Users\user\Desktop\Image88de1dab-0035-4f93-972e-0743fa0ec309.jpg"
Imagebase:0x110000
File size:743'424 bytes
MD5 hash:986A191E95952C9E3FE6BE112FB92026
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:false

No disassembly