Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BILL # 965415965285.jpg

Overview

General Information

Sample Name:BILL # 965415965285.jpg
Analysis ID:715099
MD5:4eb6cc54e959e6d6b4f8d5f4723a3e7b
SHA1:49b2179a34025829ea932f56bba5a14c8e9c70f0
SHA256:0e24066d7f4fd81120add0e0833fe89b6adfe66d65187cb69c863f90b092a99b

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries the volume information (name, serial number etc) of a device
Creates files inside the system directory

Classification

Analysis Advice

Sample is a picture (JPEG, PNG, GIF etc), nothing to analyze
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
  • System is w10x64
  • mspaint.exe (PID: 5632 cmdline: mspaint.exe "C:\Users\user\Desktop\BILL # 965415965285.jpg" MD5: B59CF145BBAE39672321768B33A01CFA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIAJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{926749fa-2615-4987-8845-c33e65f2b957}\InProcServer32
Source: C:\Windows\SysWOW64\mspaint.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: classification engineClassification label: clean1.winJPG@1/0@0/0
Source: C:\Windows\SysWOW64\mspaint.exeFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLL
Source: BILL # 965415965285.jpgStatic file information: File size 1497856 > 1048576
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mspaint.exeProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\mspaint.exeQueries volume information: C:\Users\user\Desktop\BILL # 965415965285.jpg VolumeInformation
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
BILL # 965415965285.jpg0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:715099
Start date and time:2022-10-03 16:19:06 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 39s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:BILL # 965415965285.jpg
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean1.winJPG@1/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 2453x3177, components 4
Entropy (8bit):7.08825795435992
TrID:
  • JFIF-EXIF JPEG Bitmap (5003/1) 35.03%
  • JFIF JPEG Bitmap (4007/3) 28.06%
  • JPEG Bitmap (3003/1) 21.03%
  • HSC music composer song (1267/141) 8.87%
  • MP3 audio (1001/1) 7.01%
File name:BILL # 965415965285.jpg
File size:1497856
MD5:4eb6cc54e959e6d6b4f8d5f4723a3e7b
SHA1:49b2179a34025829ea932f56bba5a14c8e9c70f0
SHA256:0e24066d7f4fd81120add0e0833fe89b6adfe66d65187cb69c863f90b092a99b
SHA512:3efead65d3ab07c061b1a3a5ba19ecd95ec2bd6292e73b1487b6216b7c33bed1f0176f010e19ff595dc0d03579caad97e8fb7c954ff09f0631b7e88204e23b53
SSDEEP:24576:N/yEl7qrraXb4a8F1GPxqYZXNQNcQDs83B9q5KrKg:N/FluraLhKG8HNBDHB5rKg
TLSH:AE65EF2C53E298E5CA4C82715C859B384D984DF35B65BA0733EFBD2C33B6E939742126
File Content Preview:......JFIF.....,.,......Adobe.d.........Exif..MM.*.......;.........J.i.........T.......................>.......................................................................................................................................................
No network behavior found
No statistics
Target ID:0
Start time:16:20:03
Start date:03/10/2022
Path:C:\Windows\SysWOW64\mspaint.exe
Wow64 process (32bit):true
Commandline:mspaint.exe "C:\Users\user\Desktop\BILL # 965415965285.jpg"
Imagebase:0xe00000
File size:6589440 bytes
MD5 hash:B59CF145BBAE39672321768B33A01CFA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate

No disassembly