Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
image-09-10-24-08-39.jpeg

Overview

General Information

Sample name:image-09-10-24-08-39.jpeg
Analysis ID:1530634
MD5:278387e1b1541ad428053d89b891a43d
SHA1:c0f037c47bbf8741a8b9d725784ddb6703a0cebb
SHA256:215f0233418c5645eca7e2dd73420d6ac620556b23417fb1711d662a2a80b817
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: unknown0.winJPEG@0/0@0/0
No Mitre Att&ck techniques found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530634
Start date and time:2024-10-10 09:57:52 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:16
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:image-09-10-24-08-39.jpeg
Detection:UNKNOWN
Classification:unknown0.winJPEG@0/0@0/0
  • No process behavior to analyse as no analysis process or sample was found
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, Microsoft.Photos.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, ApplicationFrameHost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 1280x1261, components 3
Entropy (8bit):7.984587680925714
TrID:
  • JFIF-EXIF JPEG Bitmap (5003/1) 38.44%
  • JFIF JPEG Bitmap (4007/3) 30.79%
  • JPEG Bitmap (3003/1) 23.08%
  • MP3 audio (1001/1) 7.69%
File name:image-09-10-24-08-39.jpeg
File size:290'521 bytes
MD5:278387e1b1541ad428053d89b891a43d
SHA1:c0f037c47bbf8741a8b9d725784ddb6703a0cebb
SHA256:215f0233418c5645eca7e2dd73420d6ac620556b23417fb1711d662a2a80b817
SHA512:ac70dbabbed1828f170ae098db730445685a8d8f05226ce91eeaae3c82496ce78a5fbb034ea0322e7b53b8b236e7d207d0725be2c477bc85d3dbee19e252abdb
SSDEEP:6144:HmDpDrO1ardckd9TVA9zZp/fYm6MxYv3SS3Zg4DBRd3++gFkKtgW8PcjSCv:HSDryardzdBVmb4mQTzdOzkWgJcjSCv
TLSH:7E5423268012C767E6BF9333D7844CBDC991A0592BA07E210CC64FF9AFE4B56A30956D
File Content Preview:......JFIF.....`.`....z.Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.....
Icon Hash:74f0f0e4c6d6e0e4
No network behavior found
No statistics
No system behavior
No disassembly