Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
23148586PA.JPG

Overview

General Information

Sample name:23148586PA.JPG
Analysis ID:1426967
MD5:613cec526dbb5ca1d368a80e5ce16dd5
SHA1:286fa42442559a51ecc35651f41f857855a61c68
SHA256:b5cd6130aafb40fa3a56e14588cc6c9dd808c608f2c57d5f35b6bff5507a59fa

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Creates files inside the system directory
Queries the volume information (name, serial number etc) of a device

Classification

Analysis Advice

Sample is a picture (JPEG, PNG, GIF etc), nothing to analyze
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64
  • mspaint.exe (PID: 7092 cmdline: mspaint.exe "C:\Users\user\Desktop\23148586PA.JPG" MD5: 986A191E95952C9E3FE6BE112FB92026)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: mspaint.exe, 00000000.00000002.3289972894.0000000004B7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://purl.or4K
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIAJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIA\wiatrace.logJump to behavior
Source: classification engineClassification label: clean1.winJPG@1/1@0/0
Source: C:\Windows\SysWOW64\mspaint.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uiribbon.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: sti.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wiatrace.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windowscodecsext.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: photometadatahandler.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeQueries volume information: C:\Users\user\Desktop\23148586PA.JPG VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://purl.or4Kmspaint.exe, 00000000.00000002.3289972894.0000000004B7A000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1426967
    Start date and time:2024-04-16 20:08:52 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 1s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:23148586PA.JPG
    Detection:CLEAN
    Classification:clean1.winJPG@1/1@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtProtectVirtualMemory calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • VT rate limit hit for: 23148586PA.JPG
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\SysWOW64\mspaint.exe
    File Type:ASCII text, with CRLF, LF line terminators
    Category:dropped
    Size (bytes):1526
    Entropy (8bit):5.303769056666803
    Encrypted:false
    SSDEEP:24:0ut8NF02k9YXCdF0qyF0kuqhF0w3O3F0HXd/bXE347Xd/TzZgNYxeeuF0HXd/bX5:0ut8NSmXqS5Sku2Sw34S3RzE34TRTzMO
    MD5:588D050B27A564E271CA07A820172B7E
    SHA1:9A636362BEBFE12D4B26FC77A97C1BF180750ABC
    SHA-256:A7226310DB3EBDDD3545FF2AC3B4F0665A728354AEA6A82A7EE6928FC8F17FC6
    SHA-512:FAD49A9B36A8CBCCF8120066C5E7F1AFD287071DCC1491E5374A02DD410556C4692C65862F5254DF1D128D03EE5F7002A902F7C965B22194D1ADC7E8A2097C55
    Malicious:false
    Reputation:low
    Preview:..**************** Started trace for Module: [sti.dll] in Executable [mspaint.exe] ProcessID: [7092] at 2024/04/16 20:09:36:600 ****************..WIA: 7092.7124 15 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, AsyncRPC Connection established to server..WIA: 7092.7124 15 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, Got my context 02D44918 from server...WIA: 7092.7124 15 0 0 [sti.dll] WiaEventReceiver::Start, WiaEventReceiver Started.....WIA: 7092.5876 15 0 0 [sti.dll] AsyncRPCEventTransport::CloseNotificationChannel, Closing the async notification channel.....WIA: 7092.5876 15 0 0 [sti.dll] AsyncRPCEventTransport::OpenNotificationChannel, Opening the async notification channel.....WIA: 7092.7124 15 0 0 [sti.dll] AsyncRPCEventTransport::SendRegisterUnregisterInfo, Sent RPC Register/Unregister information...WIA: 7092.7124 15 0 0 [sti.dll] WiaEventReceiver::SendRegisterUnregisterInfo, Added new registration:..WIA: 7092.7124 15 0 0 [sti.dll] EventRegistratio
    File type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 496x614, components 3
    Entropy (8bit):7.849248862286518
    TrID:
    • JFIF-EXIF JPEG Bitmap (5003/1) 38.44%
    • JFIF JPEG Bitmap (4007/3) 30.79%
    • JPEG Bitmap (3003/1) 23.08%
    • MP3 audio (1001/1) 7.69%
    File name:23148586PA.JPG
    File size:62'681 bytes
    MD5:613cec526dbb5ca1d368a80e5ce16dd5
    SHA1:286fa42442559a51ecc35651f41f857855a61c68
    SHA256:b5cd6130aafb40fa3a56e14588cc6c9dd808c608f2c57d5f35b6bff5507a59fa
    SHA512:b7e3e956808714d379e771f3bba2249a2c0bc369e5bdb468c714653e5aee56f72ab745ee4054443386fd0ead431ac9b4f4f8a9e93ef429797d8e59e606dd9ad4
    SSDEEP:1536:i0iAMTFgliTHSVhhlKFiQjG5t5C1He6J/NfygHpvK0:NMpg8TyzKFiCoC1+KNfHz
    TLSH:8D53CF1F6C08CED3DC59D3B8FE0B1DC92B42A7186DA139DA388D1DCBBB19145495E42E
    File Content Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>.......................................................................................................................................................................
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Target ID:0
    Start time:20:09:35
    Start date:16/04/2024
    Path:C:\Windows\SysWOW64\mspaint.exe
    Wow64 process (32bit):true
    Commandline:mspaint.exe "C:\Users\user\Desktop\23148586PA.JPG"
    Imagebase:0x670000
    File size:743'424 bytes
    MD5 hash:986A191E95952C9E3FE6BE112FB92026
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:false

    No disassembly