Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
david.gass@dish.com-CIYA-93302-MJ.jpg

Overview

General Information

Sample name:david.gass@dish.com-CIYA-93302-MJ.jpg
Analysis ID:1417130
MD5:6a9c61e6d32318626fcd731d4fd397ff
SHA1:07e80f01a41985ce962a3d5ea14381e4d9e534ac
SHA256:c71ccf0b917d5baa60ae39c7c9c4274e8630de2080f035ec15c329b9b7b24fa0

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64_ra
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean0.winJPG@0/0@0/0
No Mitre Att&ck techniques found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
david.gass@dish.com-CIYA-93302-MJ.jpg0%VirustotalBrowse
david.gass@dish.com-CIYA-93302-MJ.jpg0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417130
Start date and time:2024-03-28 16:32:53 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:21
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:david.gass@dish.com-CIYA-93302-MJ.jpg
Detection:CLEAN
Classification:clean0.winJPG@0/0@0/0
  • Exclude process from analysis (whitelisted): dllhost.exe, rundll32.exe, RuntimeBroker.exe, Microsoft.Photos.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 40.127.169.103, 20.3.187.198
  • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, slscr.update.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
No created / dropped files found
File type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 55x55, segment length 16, baseline, precision 8, 1190x1960, components 3
Entropy (8bit):7.936854065286093
TrID:
  • JFIF JPEG Bitmap (4007/3) 50.02%
  • JPEG Bitmap (3003/1) 37.49%
  • MP3 audio (1001/1) 12.50%
File name:david.gass@dish.com-CIYA-93302-MJ.jpg
File size:384'954 bytes
MD5:6a9c61e6d32318626fcd731d4fd397ff
SHA1:07e80f01a41985ce962a3d5ea14381e4d9e534ac
SHA256:c71ccf0b917d5baa60ae39c7c9c4274e8630de2080f035ec15c329b9b7b24fa0
SHA512:397151d10853bb08ac712297f698a7610b8f8b8cc04f4db4684f20877e5e67b4145e21fa3e93befaef2cd6e320d0429773d0489809c2b7d62af3758921161b80
SSDEEP:6144:GaQ5VNTjppnoOFSe0+IGPjYYDy1loz5n5zAG3TqMbINDZlSV8r:1AVVD9cb+9LYKy1lotn5l3TqM21Yq
TLSH:1384DE7231656D13056B9B6CD982FFAE3700F0D6B44603E8E52ADB40B5CFB46DD9CAA0
File Content Preview:......JFIF.....7.7.....C........................................................ "..".......C............................................................................".........................................p................#..........!.1.."A2Qa..#qB.
Icon Hash:74f0f0e4c6d6e0e4