Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cryptomator-portable-win64-1.12.3-13-setup.exe

Overview

General Information

Sample name:cryptomator-portable-win64-1.12.3-13-setup.exe
Analysis ID:1431597
MD5:a90f0b703fd93b75d1947a96a39aca20
SHA1:9381e1f765ec93e2734c48e3fdb75d3f573e1100
SHA256:b40dc6f8ccea4b987155030fd22dd3ef49334e9219f870378656f45f46e7ba7e
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • cryptomator-portable-win64-1.12.3-13-setup.exe (PID: 2612 cmdline: "C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe" MD5: A90F0B703FD93B75D1947A96A39ACA20)
    • cryptomator-portable-win64-1.12.3-13-setup.tmp (PID: 5836 cmdline: "C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp" /SL5="$1045A,44279211,1187328,C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe" MD5: BC48445EA032248912B336C5A6E56E05)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: cryptomator-portable-win64-1.12.3-13-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: cryptomator-portable-win64-1.12.3-13-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3293810821.0000000000821000.00000004.00000020.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3294272245.00000000025D8000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000003.2039059586.0000000003620000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3294272245.00000000025C9000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3295168123.0000000003903000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cryptomator.org/.
Source: cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000003.2039059586.0000000003620000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3294272245.00000000025C9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/portapps/cryptomator-portable
Source: cryptomator-portable-win64-1.12.3-13-setup.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2034667453.0000000002590000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2035649792.000000007FAF0000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000000.2037249004.0000000000401000.00000020.00000001.01000000.00000004.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp.0.drString found in binary or memory: https://www.innosetup.com/
Source: cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2034667453.0000000002590000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2035649792.000000007FAF0000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000000.2037249004.0000000000401000.00000020.00000001.01000000.00000004.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp.0.drString found in binary or memory: https://www.remobjects.com/ps
Source: cryptomator-portable-win64-1.12.3-13-setup.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2034667453.00000000026E4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs cryptomator-portable-win64-1.12.3-13-setup.exe
Source: cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2035649792.000000007FE40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs cryptomator-portable-win64-1.12.3-13-setup.exe
Source: cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000000.2032857603.000000000052B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs cryptomator-portable-win64-1.12.3-13-setup.exe
Source: cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000002.3293855377.0000000002268000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs cryptomator-portable-win64-1.12.3-13-setup.exe
Source: cryptomator-portable-win64-1.12.3-13-setup.exeBinary or memory string: OriginalFileName vs cryptomator-portable-win64-1.12.3-13-setup.exe
Source: cryptomator-portable-win64-1.12.3-13-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: clean3.winEXE@3/2@0/0
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmpJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: cryptomator-portable-win64-1.12.3-13-setup.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeFile read: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe "C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe"
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp "C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp" /SL5="$1045A,44279211,1187328,C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe"
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp "C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp" /SL5="$1045A,44279211,1187328,C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe" Jump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpWindow found: window name: TMainFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: cryptomator-portable-win64-1.12.3-13-setup.exeStatic file information: File size 45142340 > 1048576
Source: cryptomator-portable-win64-1.12.3-13-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: cryptomator-portable-win64-1.12.3-13-setup.exeStatic PE information: section name: .didata
Source: cryptomator-portable-win64-1.12.3-13-setup.tmp.0.drStatic PE information: section name: .didata
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-Q26BG.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-Q26BG.tmp\_isetup\_setup64.tmpJump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping2
System Owner/User Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
cryptomator-portable-win64-1.12.3-13-setup.exe0%ReversingLabs
cryptomator-portable-win64-1.12.3-13-setup.exe1%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\is-Q26BG.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-Q26BG.tmp\_isetup\_setup64.tmp0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.remobjects.com/ps0%URL Reputationsafe
https://www.remobjects.com/ps0%URL Reputationsafe
https://www.innosetup.com/0%Avira URL Cloudsafe
https://cryptomator.org/.0%Avira URL Cloudsafe
https://cryptomator.org/.0%VirustotalBrowse
https://www.innosetup.com/1%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://cryptomator.org/.cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3293810821.0000000000821000.00000004.00000020.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3294272245.00000000025D8000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000003.2039059586.0000000003620000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3294272245.00000000025C9000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3295168123.0000000003903000.00000004.00001000.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/portapps/cryptomator-portablecryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000003.2039059586.0000000003620000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000002.3294272245.00000000025C9000.00000004.00001000.00020000.00000000.sdmpfalse
    high
    https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUcryptomator-portable-win64-1.12.3-13-setup.exefalse
      high
      https://www.remobjects.com/pscryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2034667453.0000000002590000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2035649792.000000007FAF0000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000000.2037249004.0000000000401000.00000020.00000001.01000000.00000004.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp.0.drfalse
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://www.innosetup.com/cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2034667453.0000000002590000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.exe, 00000000.00000003.2035649792.000000007FAF0000.00000004.00001000.00020000.00000000.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp, 00000002.00000000.2037249004.0000000000401000.00000020.00000001.01000000.00000004.sdmp, cryptomator-portable-win64-1.12.3-13-setup.tmp.0.drfalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431597
      Start date and time:2024-04-25 13:55:55 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 17s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:cryptomator-portable-win64-1.12.3-13-setup.exe
      Detection:CLEAN
      Classification:clean3.winEXE@3/2@0/0
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      C:\Users\user\AppData\Local\Temp\is-Q26BG.tmp\_isetup\_setup64.tmpSecuriteInfo.com.Program.Unwanted.5215.4772.1835.exeGet hashmaliciousPureLog StealerBrowse
        SecuriteInfo.com.Program.Unwanted.5215.4772.1835.exeGet hashmaliciousPureLog StealerBrowse
          MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
            MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
              PDFXVwer.zipGet hashmaliciousUnknownBrowse
                Git-2.44.0-64-bit.exeGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exeGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exeGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                        SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                          Process:C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):3523584
                          Entropy (8bit):6.20612013478562
                          Encrypted:false
                          SSDEEP:49152:7WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTb7333Z6:FtLutqgwh4NYxtJpkxhGA3330
                          MD5:BC48445EA032248912B336C5A6E56E05
                          SHA1:64E9E5779CA8E02EC307538666DBFF6AD6EC8A2E
                          SHA-256:6865119F3AD60EBE04599F9724CFA129D1FE63F69A41415258B404D95C7155B6
                          SHA-512:CAC213C534F7CB8864AD8C198E8FCDA7A6489C2642748E3CD06C38D02F5FDA4F76D0F0DE0781935D6BA19D0A669CBBB5B7BCD57CB3CED09A1774D8A82FCEAD60
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          • Antivirus: Virustotal, Detection: 0%, Browse
                          Reputation:low
                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,..t......hf,......p,...@...........................6...........@......@....................-.......-..9..................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc................-.............@..@..............1.......0.............@..@........................................................
                          Process:C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp
                          File Type:PE32+ executable (console) x86-64, for MS Windows
                          Category:dropped
                          Size (bytes):6144
                          Entropy (8bit):4.720366600008286
                          Encrypted:false
                          SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                          MD5:E4211D6D009757C078A9FAC7FF4F03D4
                          SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                          SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                          SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          • Antivirus: Virustotal, Detection: 0%, Browse
                          Joe Sandbox View:
                          • Filename: SecuriteInfo.com.Program.Unwanted.5215.4772.1835.exe, Detection: malicious, Browse
                          • Filename: SecuriteInfo.com.Program.Unwanted.5215.4772.1835.exe, Detection: malicious, Browse
                          • Filename: MBSetup.exe, Detection: malicious, Browse
                          • Filename: MBSetup.exe, Detection: malicious, Browse
                          • Filename: PDFXVwer.zip, Detection: malicious, Browse
                          • Filename: Git-2.44.0-64-bit.exe, Detection: malicious, Browse
                          • Filename: SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exe, Detection: malicious, Browse
                          • Filename: SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exe, Detection: malicious, Browse
                          • Filename: SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exe, Detection: malicious, Browse
                          • Filename: SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exe, Detection: malicious, Browse
                          Reputation:high, very likely benign file
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):7.991934778946745
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 98.45%
                          • Inno Setup installer (109748/4) 1.08%
                          • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          File name:cryptomator-portable-win64-1.12.3-13-setup.exe
                          File size:45'142'340 bytes
                          MD5:a90f0b703fd93b75d1947a96a39aca20
                          SHA1:9381e1f765ec93e2734c48e3fdb75d3f573e1100
                          SHA256:b40dc6f8ccea4b987155030fd22dd3ef49334e9219f870378656f45f46e7ba7e
                          SHA512:14a16c36372dddb56e8745fecc6afdc8a1ce179b686562b0620d5666a5b7fd383213a0ae0a2756d1d5d52d3f3dcf02d3fc190389be607d2882176224e8f82713
                          SSDEEP:786432:t4HDQZv6ssfeihLA7E8lEZ7eW9wzoeBpa1JmBZwWPIynZoZbp10hESuTDdUYadD3:qDqsff98lhW9wdUJ0ZwWPJZoP1+ElSYK
                          TLSH:B4A7332ABB1C5A29D4B68A338C71ED5458725619B7B188CB2FE00AC84B175D0CD3F7E7
                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                          Icon Hash:b069c4ce4ca8d0f4
                          Entrypoint:0x4b5eec
                          Entrypoint Section:.itext
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                          Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:6
                          OS Version Minor:1
                          File Version Major:6
                          File Version Minor:1
                          Subsystem Version Major:6
                          Subsystem Version Minor:1
                          Import Hash:e569e6f445d32ba23766ad67d1e3787f
                          Instruction
                          push ebp
                          mov ebp, esp
                          add esp, FFFFFFA4h
                          push ebx
                          push esi
                          push edi
                          xor eax, eax
                          mov dword ptr [ebp-3Ch], eax
                          mov dword ptr [ebp-40h], eax
                          mov dword ptr [ebp-5Ch], eax
                          mov dword ptr [ebp-30h], eax
                          mov dword ptr [ebp-38h], eax
                          mov dword ptr [ebp-34h], eax
                          mov dword ptr [ebp-2Ch], eax
                          mov dword ptr [ebp-28h], eax
                          mov dword ptr [ebp-14h], eax
                          mov eax, 004B14B8h
                          call 00007F416C794535h
                          xor eax, eax
                          push ebp
                          push 004B65E2h
                          push dword ptr fs:[eax]
                          mov dword ptr fs:[eax], esp
                          xor edx, edx
                          push ebp
                          push 004B659Eh
                          push dword ptr fs:[edx]
                          mov dword ptr fs:[edx], esp
                          mov eax, dword ptr [004BE634h]
                          call 00007F416C837027h
                          call 00007F416C836B7Ah
                          lea edx, dword ptr [ebp-14h]
                          xor eax, eax
                          call 00007F416C7A9FD4h
                          mov edx, dword ptr [ebp-14h]
                          mov eax, 004C1D84h
                          call 00007F416C78F127h
                          push 00000002h
                          push 00000000h
                          push 00000001h
                          mov ecx, dword ptr [004C1D84h]
                          mov dl, 01h
                          mov eax, dword ptr [004238ECh]
                          call 00007F416C7AB157h
                          mov dword ptr [004C1D88h], eax
                          xor edx, edx
                          push ebp
                          push 004B654Ah
                          push dword ptr fs:[edx]
                          mov dword ptr fs:[edx], esp
                          call 00007F416C8370AFh
                          mov dword ptr [004C1D90h], eax
                          mov eax, dword ptr [004C1D90h]
                          cmp dword ptr [eax+0Ch], 01h
                          jne 00007F416C83D2CAh
                          mov eax, dword ptr [004C1D90h]
                          mov edx, 00000028h
                          call 00007F416C7ABA4Ch
                          mov edx, dword ptr [004C1D90h]
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x678f4.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .rsrc0xc70000x678f40x67a0058d6b54d65e3d0110b95204b82d77402False0.1016308240349819data3.498097577054541IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountryZLIB Complexity
                          RT_ICON0xc75880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5735815602836879
                          RT_ICON0xc79f00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.4586065573770492
                          RT_ICON0xc83780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3726547842401501
                          RT_ICON0xc94200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.2796680497925311
                          RT_ICON0xcb9c80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.20542040623523855
                          RT_ICON0xcfbf00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.16407399621610258
                          RT_ICON0xd90980x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.10951733112504436
                          RT_ICON0xe98c00x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.059236026866289905
                          RT_STRING0x12b8e80x360data0.34375
                          RT_STRING0x12bc480x260data0.3256578947368421
                          RT_STRING0x12bea80x45cdata0.4068100358422939
                          RT_STRING0x12c3040x40cdata0.3754826254826255
                          RT_STRING0x12c7100x2d4data0.39226519337016574
                          RT_STRING0x12c9e40xb8data0.6467391304347826
                          RT_STRING0x12ca9c0x9cdata0.6410256410256411
                          RT_STRING0x12cb380x374data0.4230769230769231
                          RT_STRING0x12ceac0x398data0.3358695652173913
                          RT_STRING0x12d2440x368data0.3795871559633027
                          RT_STRING0x12d5ac0x2a4data0.4275147928994083
                          RT_RCDATA0x12d8500x10data1.5
                          RT_RCDATA0x12d8600x2c4data0.6384180790960452
                          RT_RCDATA0x12db240x2cdata1.25
                          RT_GROUP_ICON0x12db500x76dataEnglishUnited States0.7457627118644068
                          RT_VERSION0x12dbc80x584dataEnglishUnited States0.2747875354107649
                          RT_MANIFEST0x12e14c0x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                          DLLImport
                          kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                          comctl32.dllInitCommonControls
                          version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                          user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                          oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                          netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                          advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                          NameOrdinalAddress
                          TMethodImplementationIntercept30x4541a8
                          __dbk_fcall_wrapper20x40d0a0
                          dbkFCallWrapperAddr10x4be63c
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          No network behavior found

                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:13:56:45
                          Start date:25/04/2024
                          Path:C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe"
                          Imagebase:0x400000
                          File size:45'142'340 bytes
                          MD5 hash:A90F0B703FD93B75D1947A96A39ACA20
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:Borland Delphi
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:13:56:46
                          Start date:25/04/2024
                          Path:C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\AppData\Local\Temp\is-6E0OG.tmp\cryptomator-portable-win64-1.12.3-13-setup.tmp" /SL5="$1045A,44279211,1187328,C:\Users\user\Desktop\cryptomator-portable-win64-1.12.3-13-setup.exe"
                          Imagebase:0x400000
                          File size:3'523'584 bytes
                          MD5 hash:BC48445EA032248912B336C5A6E56E05
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:Borland Delphi
                          Antivirus matches:
                          • Detection: 0%, ReversingLabs
                          • Detection: 0%, Virustotal, Browse
                          Reputation:low
                          Has exited:false

                          No disassembly