Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exe

Overview

General Information

Sample URL:https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exe
Analysis ID:1567583
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Yara detected AntiVM3
Accesses Audio hardware information via COM
Found direct / indirect Syscall (likely to bypass EDR)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (mutex check)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Drops PE files
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1972,i,17956802498294058100,1203489688160339268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5620 --field-trial-handle=1972,i,17956802498294058100,1203489688160339268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • vmaware64.exe (PID: 6760 cmdline: "C:\Users\user\Downloads\vmaware64.exe" MD5: BF527BF695FAD91AD3C5CBFCA5806EC1)
      • conhost.exe (PID: 6764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exe" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 996 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cmd.exe (PID: 6156 cmdline: "C:\Windows\system32\cmd.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • vmaware64.exe (PID: 6212 cmdline: vmaware64.exe MD5: BF527BF695FAD91AD3C5CBFCA5806EC1)
    • vmaware64.exe (PID: 1156 cmdline: vmaware64.exe --spoofable MD5: BF527BF695FAD91AD3C5CBFCA5806EC1)
    • vmaware64.exe (PID: 3412 cmdline: vmaware64.exe MD5: BF527BF695FAD91AD3C5CBFCA5806EC1)
  • CompMgmtLauncher.exe (PID: 3896 cmdline: "C:\Windows\system32\CompMgmtLauncher.exe" MD5: FF9690925244473ECC4C2E5B535B8599)
    • mmc.exe (PID: 5524 cmdline: "C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc" /s MD5: 58C9E5172C3708A6971CA0CBC80FE8B8)
    • mmc.exe (PID: 4904 cmdline: "C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc" /s MD5: 58C9E5172C3708A6971CA0CBC80FE8B8)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\Unconfirmed 252076.crdownloadJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    C:\Users\user\Downloads\Unconfirmed 252076.crdownloadJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      SourceRuleDescriptionAuthorStrings
      00000009.00000000.1234560200.00007FF6ACD4B000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\Downloads\Unconfirmed 252076.crdownloadReversingLabs: Detection: 37%
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.17:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.17:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.16.158.187:443 -> 192.168.2.17:49717 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.190.181.0:443 -> 192.168.2.17:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.18.40.140:443 -> 192.168.2.17:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.123.129.254:443 -> 192.168.2.17:49728 version: TLS 1.2
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
        Source: global trafficDNS traffic detected: DNS query: github.com
        Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
        Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.17:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.17:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.16.158.187:443 -> 192.168.2.17:49717 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.190.181.0:443 -> 192.168.2.17:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.18.40.140:443 -> 192.168.2.17:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.123.129.254:443 -> 192.168.2.17:49728 version: TLS 1.2
        Source: C:\Windows\System32\mmc.exeWindow created: window name: CLIPBRDWNDCLASS
        Source: C:\Windows\System32\mmc.exeProcess token adjusted: Security
        Source: classification engineClassification label: mal76.evad.win@35/10@6/112
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Windows\System32\mmc.exeMutant created: NULL
        Source: C:\Users\user\Downloads\vmaware64.exeMutant created: \Sessions\1\BaseNamedObjects\MicrosoftVirtualPC7UserServiceMakeSureWe'reTheOnlyOneMutex
        Source: C:\Users\user\Downloads\vmaware64.exeMutant created: \Sessions\1\BaseNamedObjects\Frz_State
        Source: C:\Users\user\Downloads\vmaware64.exeMutant created: \Sessions\1\BaseNamedObjects\Sandboxie_SingleInstanceMutex_Control
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6764:120:WilError_03
        Source: C:\Users\user\Downloads\vmaware64.exeMutant created: \Sessions\1\BaseNamedObjects\SBIE_BOXED_ServiceInitComplete_Mutex1
        Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.ini
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1972,i,17956802498294058100,1203489688160339268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exe"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5620 --field-trial-handle=1972,i,17956802498294058100,1203489688160339268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1972,i,17956802498294058100,1203489688160339268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\vmaware64.exe "C:\Users\user\Downloads\vmaware64.exe"
        Source: C:\Users\user\Downloads\vmaware64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5620 --field-trial-handle=1972,i,17956802498294058100,1203489688160339268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\vmaware64.exe "C:\Users\user\Downloads\vmaware64.exe"
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe --spoofable
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe --spoofable
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe
        Source: unknownProcess created: C:\Windows\System32\CompMgmtLauncher.exe "C:\Windows\system32\CompMgmtLauncher.exe"
        Source: C:\Windows\System32\CompMgmtLauncher.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc" /s
        Source: C:\Windows\System32\CompMgmtLauncher.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc" /s
        Source: C:\Windows\System32\CompMgmtLauncher.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc" /s
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: apphelp.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msvcp140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wevtapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: drprov.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winsta.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ntlanman.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davclnt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davhlpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: amsi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: userenv.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: profapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: quartz.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmm.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wldp.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmmbase.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mmdevapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: devobj.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ksuser.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: avrt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: audioses.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: powrprof.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: umpdc.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msacm32.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: midimap.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msvcp140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wevtapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: drprov.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winsta.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ntlanman.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davclnt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davhlpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: amsi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: userenv.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: profapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: quartz.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmm.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wldp.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmmbase.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mmdevapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: devobj.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ksuser.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: avrt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: audioses.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: powrprof.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: umpdc.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msacm32.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: midimap.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msvcp140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wevtapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: sspicli.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: networkexplorer.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: propsys.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: nlsdata0000.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: netprojw.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ghofr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: fg122.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: drprov.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winsta.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ntlanman.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davclnt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davhlpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: amsi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: userenv.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: profapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wldp.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: quartz.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmm.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmmbase.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mmdevapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: devobj.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ksuser.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: avrt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: audioses.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: powrprof.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: umpdc.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msacm32.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: midimap.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msvcp140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wevtapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: vcruntime140_1.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: drprov.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winsta.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ntlanman.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davclnt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: davhlpr.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: amsi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: userenv.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: profapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wbemcomn.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: quartz.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmm.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: wldp.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: winmmbase.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: mmdevapi.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: devobj.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: ksuser.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: avrt.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: audioses.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: powrprof.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: umpdc.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: msacm32.dll
        Source: C:\Users\user\Downloads\vmaware64.exeSection loaded: midimap.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: appresolver.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: bcp47langs.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: slc.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: sppc.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: apphelp.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: twext.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: cscui.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: cscobj.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: cscapi.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: policymanager.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: msvcp110_win.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: workfoldersshell.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: ntshrui.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: version.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: starttiledata.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: usermgrcli.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: usermgrproxy.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: windows.staterepositorycore.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: edputil.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: pcacli.dll
        Source: C:\Windows\System32\CompMgmtLauncher.exeSection loaded: sfc_os.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: apphelp.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: acgenral.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mfc42u.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mmcbase.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: duser.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mfc42u.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: ninput.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dui70.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mmcndmgr.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: msxml6.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: els.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dsrole.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: logoncli.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wkscli.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: ntdsapi.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: version.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: activeds.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: adsldpc.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: adsldpc.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: riched32.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: riched20.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: usp10.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: msls31.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mycomput.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: atl.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: filemgmt.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mmfutil.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: localsec.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wdc.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: pdh.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: pdhui.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: odbc32.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: credui.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wevtapi.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: pla.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: winsta.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: utildll.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: samcli.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dpapi.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: tdh.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: cabinet.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dmdskmgr.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dmutil.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dmdskres.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dmdskres2.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: devmgr.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: newdev.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: devrtl.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: devobj.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: riched32.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: riched20.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: usp10.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: msls31.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: textshaping.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: oleacc.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mlang.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dataexchange.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: d3d11.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dcomp.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: dxgi.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: xmllite.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: atlthunk.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: textinputframework.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: coreuicomponents.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: windowscodecs.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: adsnt.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: cscapi.dll
        Source: C:\Windows\System32\mmc.exeSection loaded: edputil.dll
        Source: C:\Users\user\Downloads\vmaware64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
        Source: C:\Windows\System32\mmc.exeWindow found: window name: msctls_updown32
        Source: C:\Windows\System32\mmc.exeFile opened: C:\Windows\system32\riched32.dll
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\mmc.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 252076.crdownloadJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\4996f445-8434-47ad-ba32-94627b390109.tmpJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        Source: C:\Users\user\Downloads\vmaware64.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Downloads\vmaware64.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Downloads\vmaware64.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Downloads\vmaware64.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\CompMgmtLauncher.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\CompMgmtLauncher.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: Yara matchFile source: 00000009.00000000.1234560200.00007FF6ACD4B000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\Downloads\Unconfirmed 252076.crdownload, type: DROPPED
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\TreatAs
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocServer32
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocHandler32
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocHandler
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\TreatAs
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocServer32
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocHandler32
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocHandler
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\LocalServer32
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\LocalServer
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\Elevation
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}
        Source: C:\Users\user\Downloads\vmaware64.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\TreatAs
        Source: C:\Users\user\Downloads\vmaware64.exeSystem information queried: FirmwareTableInformation
        Source: C:\Users\user\Downloads\vmaware64.exeSystem information queried: FirmwareTableInformation
        Source: C:\Users\user\Downloads\vmaware64.exeSystem information queried: FirmwareTableInformation
        Source: C:\Users\user\Downloads\vmaware64.exeSystem information queried: FirmwareTableInformation
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Sandboxie_SingleInstanceMutex_Control
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Frz_State
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Sandboxie_SingleInstanceMutex_Control
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Frz_State
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Sandboxie_SingleInstanceMutex_Control
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Frz_State
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Sandboxie_SingleInstanceMutex_Control
        Source: C:\Users\user\Downloads\vmaware64.exeMutex created: \Sessions\1\BaseNamedObjects\Frz_State
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened: HKEY_LOCAL_MACHINE\HKLM\HARDWARE\ACPI\DSDT\VBOX__
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened: HKEY_LOCAL_MACHINE\HKCU\SOFTWARE\Wine
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened: HKEY_LOCAL_MACHINE\HKLM\SOFTWARE\Wine
        Source: C:\Windows\System32\mmc.exeMemory allocated: 3CF0000 memory reserve | memory write watch
        Source: C:\Windows\System32\mmc.exeMemory allocated: 3D70000 memory reserve | memory write watch
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: c:\windows\system32\drivers\prl_pv32.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\Drivers\Vmmouse.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\vboxservice.exe
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: c:\windows\system32\drivers\prlvideo.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\Drivers\VBoxVideo.sys
        Source: C:\Users\user\Downloads\vmaware64.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\disk\Enum name: 0
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\Drivers\VBoxGuest.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\vboxtray.exe
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: c:\windows\system32\drivers\vpc-s3.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\Drivers\VMToolsHook.dll
        Source: C:\Users\user\Downloads\vmaware64.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
        Source: C:\Users\user\Downloads\vmaware64.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\mssmbios\Data name: SMBiosData
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\Drivers\VBoxMouse.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: c:\windows\system32\drivers\prlfs.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\Drivers\VBoxSF.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: c:\windows\system32\drivers\prlmouse.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\vboxhook.dll
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: c:\windows\system32\drivers\vmsrvc.sys
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: c:\windows\system32\drivers\prleth.sys
        Source: C:\Users\user\Downloads\vmaware64.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
        Source: C:\Users\user\Downloads\vmaware64.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: VBoxMiniRdrDN
        Source: C:\Users\user\Downloads\vmaware64.exeFile opened / queried: C:\windows\System32\Drivers\vmhgfs.dll
        Source: C:\Users\user\Downloads\vmaware64.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
        Source: C:\Windows\System32\mmc.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\mmc.exeWindow / User API: threadDelayed 9478
        Source: C:\Windows\System32\mmc.exeWindow / User API: threadDelayed 368
        Source: C:\Windows\System32\mmc.exe TID: 3408Thread sleep time: -12912720851596678s >= -30000s
        Source: C:\Windows\System32\mmc.exe TID: 1300Thread sleep count: 9478 > 30
        Source: C:\Windows\System32\mmc.exe TID: 1300Thread sleep count: 368 > 30
        Source: C:\Users\user\Downloads\vmaware64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Users\user\Downloads\vmaware64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Users\user\Downloads\vmaware64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\System32\mmc.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
        Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
        Source: C:\Users\user\Downloads\vmaware64.exeProcess information queried: ProcessInformation
        Source: C:\Windows\System32\mmc.exeMemory allocated: page read and write | page guard

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Downloads\vmaware64.exeNtCreateFile: Indirect: 0x7FF6ACD2710F
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe --spoofable
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Downloads\vmaware64.exe vmaware64.exe
        Source: C:\Windows\System32\CompMgmtLauncher.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc" /s
        Source: C:\Users\user\Downloads\vmaware64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductID
        Source: C:\Users\user\Downloads\vmaware64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductID
        Source: C:\Users\user\Downloads\vmaware64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductID
        Source: C:\Users\user\Downloads\vmaware64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductID
        Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\mmc.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\MMCEx\3.0.0.0__31bf3856ad364e35\MMCEx.dll VolumeInformation
        Source: C:\Windows\System32\mmc.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\MMCFxCommon\3.0.0.0__31bf3856ad364e35\MMCFxCommon.dll VolumeInformation
        Source: C:\Windows\System32\mmc.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.ManagementConsole\3.0.0.0__31bf3856ad364e35\Microsoft.ManagementConsole.dll VolumeInformation
        Source: C:\Windows\System32\mmc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\EventViewer\v4.0_10.0.0.0__31bf3856ad364e35\EventViewer.dll VolumeInformation
        Source: C:\Windows\System32\mmc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\MiguiControls\v4.0_1.0.0.0__31bf3856ad364e35\MIGUIControls.dll VolumeInformation
        Source: C:\Windows\System32\mmc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\TaskScheduler\v4.0_10.0.0.0__31bf3856ad364e35\TaskScheduler.dll VolumeInformation
        Source: C:\Windows\System32\mmc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        Registry Run Keys / Startup Folder
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping41
        Security Software Discovery
        Remote Services1
        Clipboard Data
        2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        1
        Abuse Elevation Control Mechanism
        1
        Disable or Modify Tools
        LSASS Memory1
        Process Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Registry Run Keys / Startup Folder
        141
        Virtualization/Sandbox Evasion
        Security Account Manager141
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
        DLL Side-Loading
        11
        Process Injection
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Abuse Elevation Control Mechanism
        LSA Secrets2
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Rundll32
        Cached Domain Credentials32
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        DLL Side-Loading
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exe0%Avira URL Cloudsafe
        SourceDetectionScannerLabelLink
        C:\Users\user\Downloads\Unconfirmed 252076.crdownload38%ReversingLabsWin64.Trojan.Generic
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        github.com
        20.233.83.145
        truefalse
          high
          www.google.com
          142.250.181.68
          truefalse
            high
            objects.githubusercontent.com
            185.199.108.133
            truefalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              74.125.205.84
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.217.17.46
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.17.35
              unknownUnited States
              15169GOOGLEUSfalse
              185.199.108.133
              objects.githubusercontent.comNetherlands
              54113FASTLYUSfalse
              142.250.181.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              216.58.208.227
              unknownUnited States
              15169GOOGLEUSfalse
              20.233.83.145
              github.comUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1567583
              Start date and time:2024-12-03 16:09:03 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exe
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:37
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:1
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal76.evad.win@35/10@6/112
              • Exclude process from analysis (whitelisted): TextInputHost.exe
              • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 74.125.205.84
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtReadVirtualMemory calls found.
              • VT rate limit hit for: https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exe
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 14:09:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.988888535371646
              Encrypted:false
              SSDEEP:
              MD5:E244094F299CAAD8C3BAA3B88E5F4C90
              SHA1:A2DF96772E0638081E77FF7415556EAEB2975842
              SHA-256:031A6D18F8F99E01C24E674A9BB77D649C74A77BEB08F94AD56C714C19B3CE71
              SHA-512:90DAEB1D6C6F1B9D7C7B75E5C70B5CE6746949DB09BDB2184BA1DBF5CE42647608BD99919EC7B21E8E58569E3DE9585998C629BA9BB40F195FDC230DBEF5866A
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......`.E......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y+y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............#K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 14:09:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.005668210656435
              Encrypted:false
              SSDEEP:
              MD5:E991B7AE2171F756B79BFF3FDB16F1C1
              SHA1:91B0ACCB77251682672F9F2F27FB39BD7C784F5F
              SHA-256:B0D144127D5DEDE0AFCB09CFA2BE774FC78C74F88139AD9318372076EEA176FA
              SHA-512:9189E95E7C88563756F788440D82C6987E568CEACEFB66C963DF95972D2511FAA86FECA72B7A753BA7DFDC45C90154B0BE5657AF1A3F15D5F634C04470ADCF59
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......`.E......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y+y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............#K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.015284231449035
              Encrypted:false
              SSDEEP:
              MD5:76AAEF83F2D7D716B8EA17371B7D26E4
              SHA1:B987D445738997C2C7A9E8C95323C072F4613FB7
              SHA-256:9CCCB0266880A57F79455658B249ABB4C4A7DF85B68A157DACB9D274662F53B5
              SHA-512:B8706EE2FE034337A1BB0B3CA7D1FE262769C73430637E432C8E8EF409E403A920A739CD226EE24C6E7BF3573F7C3E99A722D85F6248C1BE7603FB4A8293DC2E
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y+y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............#K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 14:09:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.004671853000872
              Encrypted:false
              SSDEEP:
              MD5:008CC7AB1853FF2B3FD7F16571D91A3D
              SHA1:2E646F0EAC790595318B37C9EE8F066B0AC35AF5
              SHA-256:2B5396D713493D2315971FB518611557EDA6E15440C99CDBFB3A8F35B7C80299
              SHA-512:3A9BB252FD50B7C69A5A85EFD54ADF141753BF7A88F0F11EECB49362CFA05133B1081A506EADB39470EADEED2D8ACEBE8824B78C05BAB4CBC7B3A26BE5831428
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......`.E......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y+y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............#K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 14:09:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.993038609257023
              Encrypted:false
              SSDEEP:
              MD5:2B14B7B2EC732645FD14F2152EFB726A
              SHA1:17E8E9C793B497AF67D4B177B504737C112B123D
              SHA-256:0BC5D7D00A65F75D958671FC950A5499A987E701ADDA009585284802BBE674FA
              SHA-512:C5854F912B65E1DF8484B9D3CE5746C8679173383209E42BC23A0F8C915613BB28D7C1804C568DD45BDA2391F9F31F7E5F957A7CBDFB9B47A99AB779B39FA8A6
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....7..`.E......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y+y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............#K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 14:09:41 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.001795387243444
              Encrypted:false
              SSDEEP:
              MD5:A09311FF53AFC69DD137F380C114107A
              SHA1:0F09E4EDFD36C7C40D9E31844CF7903670D5A46E
              SHA-256:3CB6032CD39D816BC3CA1BE735CDFC9F504F22685B50E7F6B817A78A3CD8FB4A
              SHA-512:5DCB791AA2473EC96E93634A7294AF47566D9ED361B4D3A35B6EFCEA25CE6ACBDBD989289ACB3BD10CE74880B6B6A64C1D06894B7C19BB8AF887D19B08D8063C
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......`.E......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y+y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............#K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32+ executable (console) x86-64, for MS Windows
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):5.2585107491410295
              Encrypted:false
              SSDEEP:
              MD5:CF929B4EC41929C4DD1A2F79378FEF3C
              SHA1:0C88E347EBC2A74299503E8679451B9AB88A8C2E
              SHA-256:27E57C571280C304E0FBB1B42C2CFABC81B62E5BA4428B0189371864D7C53048
              SHA-512:629597096D272CBDDBF8167C95465DCFA6CB4535889B33810DDF5849BC45D78C67C2438B9A056AA8B45A8C4992C70D680C0471D33C0CC8404DC9A6156BACA3FE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C.s.". .". .". .Z. .". ...!.". ...!.". TR.!.". ...!.". ...!.". TR.!.". .". H". ...!.". ..{ .". ...!.". Rich.". ........................PE..d......f.........."....).....T......|m.........@.............................0............`..................................................................... ............ .......C...............................B..@............................................text............................... ..`.rdata..&!......."..................@..@.data...h...........................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32+ executable (console) x86-64, for MS Windows
              Category:dropped
              Size (bytes):320512
              Entropy (8bit):6.266654798808441
              Encrypted:false
              SSDEEP:
              MD5:BF527BF695FAD91AD3C5CBFCA5806EC1
              SHA1:98B72F5B976F571FBD9CB07BC7F83FEA203F9F15
              SHA-256:4B54163C73F14FE60B0A78E68C614AEA525A32DECF94249E14B95F3019560609
              SHA-512:6777909C732BA29AB450D4CC0969C09D6A65B67A6681341BCA1813503A07836234897BAA9C096EA6DF7EA0BD19C510CE9C10CD03A14ADA9CC96257170794A0AB
              Malicious:true
              Yara Hits:
              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: C:\Users\user\Downloads\Unconfirmed 252076.crdownload, Author: Joe Security
              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: C:\Users\user\Downloads\Unconfirmed 252076.crdownload, Author: Joe Security
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 38%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C.s.". .". .". .Z. .". ...!.". ...!.". TR.!.". ...!.". ...!.". TR.!.". .". H". ...!.". ..{ .". ...!.". Rich.". ........................PE..d......f.........."....).....T......|m.........@.............................0............`..................................................................... ............ .......C...............................B..@............................................text............................... ..`.rdata..&!......."..................@..@.data...h...........................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32+ executable (console) x86-64, for MS Windows
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:BF527BF695FAD91AD3C5CBFCA5806EC1
              SHA1:98B72F5B976F571FBD9CB07BC7F83FEA203F9F15
              SHA-256:4B54163C73F14FE60B0A78E68C614AEA525A32DECF94249E14B95F3019560609
              SHA-512:6777909C732BA29AB450D4CC0969C09D6A65B67A6681341BCA1813503A07836234897BAA9C096EA6DF7EA0BD19C510CE9C10CD03A14ADA9CC96257170794A0AB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C.s.". .". .". .Z. .". ...!.". ...!.". TR.!.". ...!.". ...!.". TR.!.". .". H". ...!.". ..{ .". ...!.". Rich.". ........................PE..d......f.........."....).....T......|m.........@.............................0............`..................................................................... ............ .......C...............................B..@............................................text............................... ..`.rdata..&!......."..................@..@.data...h...........................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
              Process:C:\Users\user\Downloads\vmaware64.exe
              File Type:ASCII text, with CRLF line terminators, with escape sequences
              Category:dropped
              Size (bytes):8031
              Entropy (8bit):5.316679198813125
              Encrypted:false
              SSDEEP:
              MD5:755E3B34A457133BCE0D94F59BE6986C
              SHA1:DF50AF79E4635940DF7C29D145E7F0331ADEB76C
              SHA-256:25C58AB7639AAF232F4372C82BEBEBF9551EDB31F46100C175D3499AB9038590
              SHA-512:BB8188E60B299F83F3BECDD166156FFC8F2D313F619E73366E4B5791E425A80A4FAFF249C5E7D6CF3E5AF0646B49936680054FC66AE69F1FE7E59AD0BE4AEF18
              Malicious:false
              Reputation:unknown
              Preview:[.[38;2;239;75;75mNOT DETECTED.[0m] Checking VMID.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking CPU brand.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking CPUID hypervisor bit.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking hypervisor str.....[.[38;2;108;108;108m DISABLED .[0m] Skipped RDTSC..[.[38;2;239;75;75mNOT DETECTED.[0m] Checking sidt null byte.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking processor count.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking MAC address.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking temperature.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking systemd virtualisation.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking chassis vendor.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking chassis type.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking Dockerenv.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking dmidecode output.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking dmesg output.....[.[38;2;239;75;75mNOT DETECTED.[0m] Checking hwmon presence.....
              No static file info