Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip

Overview

General Information

Sample name:MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip
Analysis ID:1541168
MD5:d0fd69671504406cada8b5cd09256146
SHA1:8cff42634e2d97d2b7aec060ad0f5fb9e14f206f
SHA256:a7524e15838ab0941fee4fd3978e3fa55143de90dbfdeee870cfe8194cd74a29
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Program does not show much activity (idle)

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 5432 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • icepdfeditor.exe (PID: 5452 cmdline: "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe" MD5: 6700C9E3B5ADB8292F5FF09D1C38C920)
  • icepdfeditor.exe (PID: 2956 cmdline: "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe" MD5: 6700C9E3B5ADB8292F5FF09D1C38C920)
  • icepdfeditor.exe (PID: 4020 cmdline: "C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exe" MD5: 6700C9E3B5ADB8292F5FF09D1C38C920)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: D:\Work\PdfEditor\icepdfeditor-Desktop_Qt_5_15_1_MSVC2019_32bit\bin\icepdfeditor.pdb source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001032000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000952000.00000002.00000001.01000000.00000005.sdmp
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://icecreamapps.com/act/crashfix/index.php/crashReport/uploadExternalCould
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://updates.icecreamapps.com/check.php
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://updates.icecreamapps.com/check.phphttps://icecreamapps.comhttps://icecreamapps.com/PDF-Editor
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://data.icecreamapps.com
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://data.icecreamapps.com/?pid=%1&ver=%2&dev=%3Send
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://google.ru
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://google.ruSome
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com/Howto/how-to-make-icecream-pdf-editor-your-default-PDF-reader.html
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com/PDF-Editor/changelog.html
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com/PDF-Editor/upgrade.html?v=%1&t=%2
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com/act/license.php
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com/act/license.phphttps://icecreamapps.com/go/license_date.phpInvalid
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com/go/help.php?prod=pde
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://icecreamapps.com/go/license_date.php
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://mail.ru
Source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://ya.ru
Source: classification engineClassification label: clean0.winZIP@4/0@0/0
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe"
Source: unknownProcess created: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exe "C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exe"
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: libcurl.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: crashrpt1403.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5svg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5winextras.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: libcurl.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: crashrpt1403.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5svg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5winextras.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: libcurl.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: crashrpt1403.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: qt5svg.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: qt5winextras.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exeSection loaded: vcruntime140.dllJump to behavior
Source: MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zipStatic file information: File size 1693727 > 1048576
Source: Binary string: D:\Work\PdfEditor\icepdfeditor-Desktop_Qt_5_15_1_MSVC2019_32bit\bin\icepdfeditor.pdb source: icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001032000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000952000.00000002.00000001.01000000.00000005.sdmp
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Rundll32
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1541168 Sample: MDE_File_Sample_5947d8bd2f3... Startdate: 24/10/2024 Architecture: WINDOWS Score: 0 4 rundll32.exe 2->4         started        6 icepdfeditor.exe 2->6         started        8 icepdfeditor.exe 2->8         started        10 icepdfeditor.exe 2->10         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://icecreamapps.com/act/license.phpicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
    unknown
    https://icecreamapps.com/go/help.php?prod=pdeicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpfalse
      unknown
      https://mail.ruicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
        unknown
        https://icecreamapps.comicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpfalse
          unknown
          https://icecreamapps.com/PDF-Editor/upgrade.html?v=%1&t=%2icepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpfalse
            unknown
            https://icecreamapps.com/go/license_date.phpicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
              unknown
              https://google.ruicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
                unknown
                http://updates.icecreamapps.com/check.phphttps://icecreamapps.comhttps://icecreamapps.com/PDF-Editoricepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpfalse
                  unknown
                  https://data.icecreamapps.comicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
                    unknown
                    http://updates.icecreamapps.com/check.phpicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpfalse
                      unknown
                      https://icecreamapps.com/Howto/how-to-make-icecream-pdf-editor-your-default-PDF-reader.htmlicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpfalse
                        unknown
                        https://icecreamapps.com/PDF-Editor/changelog.htmlicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000000F7A000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.000000000089A000.00000002.00000001.01000000.00000005.sdmpfalse
                          unknown
                          http://icecreamapps.com/act/crashfix/index.php/crashReport/uploadExternalCouldicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
                            unknown
                            https://ya.ruicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
                              unknown
                              https://google.ruSomeicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
                                unknown
                                https://data.icecreamapps.com/?pid=%1&ver=%2&dev=%3Sendicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
                                  unknown
                                  https://icecreamapps.com/act/license.phphttps://icecreamapps.com/go/license_date.phpInvalidicepdfeditor.exe, 00000007.00000000.1459023086.0000000000F17000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 00000009.00000000.1533751759.0000000001013000.00000002.00000001.01000000.00000004.sdmp, icepdfeditor.exe, 0000000B.00000000.1685393086.0000000000933000.00000002.00000001.01000000.00000005.sdmpfalse
                                    unknown
                                    No contacted IP infos
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1541168
                                    Start date and time:2024-10-24 14:31:56 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 36s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:18
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip
                                    Detection:CLEAN
                                    Classification:clean0.winZIP@4/0@0/0
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Found application associated with file extension: .zip
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                    • Excluded domains from analysis (whitelisted): www.bing.com, slscr.update.microsoft.com, login.live.com, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                    Entropy (8bit):7.999901083891884
                                    TrID:
                                    • ZIP compressed archive (8000/1) 100.00%
                                    File name:MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip
                                    File size:1'693'727 bytes
                                    MD5:d0fd69671504406cada8b5cd09256146
                                    SHA1:8cff42634e2d97d2b7aec060ad0f5fb9e14f206f
                                    SHA256:a7524e15838ab0941fee4fd3978e3fa55143de90dbfdeee870cfe8194cd74a29
                                    SHA512:76626cfaf7fc4f1a7a0203383f6012cf12bf5690567ff0c071d23e7a250d05742de13279648bd066f5e1544a0f1a8feacef21c45f84819649401152ab6c4e113
                                    SSDEEP:24576:2rQ1eOVmH+D+BFFdvLVo4LYpkEoKg3cEVSIody2Qx+LF7jUIaUGkt/:2rQBmIk/VXMnRhQAhs3Ji/
                                    TLSH:4475332C4251B500876C2D9DEC2316049984EEC71CF3FE8D19ED558AF56E3A8A33DF6A
                                    File Content Preview:PK.........cXY.[..U...@.B...$.icepdfeditor.exe.. .........l....&..k....&..`....&..|...).L]....q...n..di9x.'L.....(R.\ay.Dq.........r".$p,..T...r..'..TZ...8T...U.:...i.......8!....R..d.l[.......N..Z...{.Q....>.Y.uN.l.....0..Y.........(..U9.I....`.I)...i,Wm
                                    Icon Hash:1c1c1e4e4ececedc
                                    No network behavior found

                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:5
                                    Start time:08:32:29
                                    Start date:24/10/2024
                                    Path:C:\Windows\System32\rundll32.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    Imagebase:0x7ff7c3910000
                                    File size:71'680 bytes
                                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:7
                                    Start time:08:32:34
                                    Start date:24/10/2024
                                    Path:C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe"
                                    Imagebase:0xcc0000
                                    File size:4'369'472 bytes
                                    MD5 hash:6700C9E3B5ADB8292F5FF09D1C38C920
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    Target ID:9
                                    Start time:08:32:42
                                    Start date:24/10/2024
                                    Path:C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117.zip\icepdfeditor.exe"
                                    Imagebase:0xd20000
                                    File size:4'369'472 bytes
                                    MD5 hash:6700C9E3B5ADB8292F5FF09D1C38C920
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    Target ID:11
                                    Start time:08:32:57
                                    Start date:24/10/2024
                                    Path:C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\MDE_File_Sample_5947d8bd2f31bedc98f322800cabd2fb85e56117\icepdfeditor.exe"
                                    Imagebase:0x640000
                                    File size:4'369'472 bytes
                                    MD5 hash:6700C9E3B5ADB8292F5FF09D1C38C920
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly