Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3C7A3E66-0C06-402C-834C-E702890073B0.png

Overview

General Information

Sample name:3C7A3E66-0C06-402C-834C-E702890073B0.png
Analysis ID:1522866
MD5:c21d7ded834e506e3752e1009e2bdede
SHA1:0211af043b65dc20216984cef2c1e32eddd322d7
SHA256:0bcd2b595716c5d9e1ac3ba40e8e3a8bd9660e6a54199bf3d19f08c7925082bb

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64_ra
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean0.winPNG@0/0@0/0
No Mitre Att&ck techniques found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1522866
Start date and time:2024-09-30 19:20:53 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:24
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:3C7A3E66-0C06-402C-834C-E702890073B0.png
Detection:CLEAN
Classification:clean0.winPNG@0/0@0/0
  • Exclude process from analysis (whitelisted): dllhost.exe, rundll32.exe, Microsoft.Photos.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: 3C7A3E66-0C06-402C-834C-E702890073B0.png
No created / dropped files found
File type:PNG image data, 1179 x 2556, 16-bit/color RGB, non-interlaced
Entropy (8bit):7.713271802994341
TrID:
  • Portable Network Graphics (16016/1) 100.00%
File name:3C7A3E66-0C06-402C-834C-E702890073B0.png
File size:329'466 bytes
MD5:c21d7ded834e506e3752e1009e2bdede
SHA1:0211af043b65dc20216984cef2c1e32eddd322d7
SHA256:0bcd2b595716c5d9e1ac3ba40e8e3a8bd9660e6a54199bf3d19f08c7925082bb
SHA512:0b8bcaf34da7185cf55c2b5a2a936d773860b894ed534d060df27ba85a5694c9560734bbd8d8e60ad102ba84423ee1f1070fa03debd564082fe59dcf54eeb4d5
SSDEEP:6144:ZfyIlBxAC+Aa2g82G4+Ws1E/Bq98L4NhMSncTxr1A6HnBB6m8jA:Fd+NH/dssBfLwPu91rHOpjA
TLSH:8764F363CB60647BB22456213243669780291DBB716DEE0A1BC7382F5B2BFF9EC31C55
File Content Preview:.PNG........IHDR..............#.+...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D....:).hx..T."....8.s.\..P.+..(...L......{...S.f...,.........O.YM.v..O\....v..S..]........A.......m...%.1h)..........;..d...X..j
Icon Hash:74f0f0e4c6d6e0e4