Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 21:36

Errors

Reason
Machine shutdown

General

  • Target

    HawkEye.exe

  • Size

    232KB

  • MD5

    60fabd1a2509b59831876d5e2aa71a6b

  • SHA1

    8b91f3c4f721cb04cc4974fc91056f397ae78faa

  • SHA256

    1dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838

  • SHA512

    3e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a

  • SSDEEP

    3072:BMhIBKH7j7DzQi7y5bvl4YAbdY9KWvwn7XHMzqEOf64CEEl64HBVdGXPKD:BMh5H7j5g54YZKXoxOuEEl64HZAi

Malware Config

Extracted

Family

danabot

C2

51.178.195.151

51.222.39.81

149.255.35.125

38.68.50.179

51.77.7.204

rsa_pubkey.plain

Signatures

  • Chimera 64 IoCs

    Ransomware which infects local and network files, often distributed via Dropbox links.

  • Chimera Ransomware Loader DLL 1 IoCs

    Drops/unpacks executable file which resembles Chimera's Loader.dll.

  • Chimera family
  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot family
  • Danabot x86 payload 1 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (3254) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocklisted process makes network request 5 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 27 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\HawkEye.exe
    "C:\Users\Admin\AppData\Local\Temp\HawkEye.exe"
    1⤵
    • Chimera
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:648
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Downloads\YOUR_FILES_ARE_ENCRYPTED.HTML"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:3168
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3168 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2576
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\YOUR_FILES_ARE_ENCRYPTED.HTML
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffc0e0946f8,0x7ffc0e094708,0x7ffc0e094718
      2⤵
        PID:228
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
        2⤵
          PID:1752
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1684
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
          2⤵
            PID:4400
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
            2⤵
              PID:5072
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
              2⤵
                PID:4784
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:8
                2⤵
                  PID:4192
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2092
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                  2⤵
                    PID:5980
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                    2⤵
                      PID:6020
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                      2⤵
                        PID:5320
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                        2⤵
                          PID:5244
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                          2⤵
                            PID:5412
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                            2⤵
                              PID:5396
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:1
                              2⤵
                                PID:4300
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                                2⤵
                                  PID:5856
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:1
                                  2⤵
                                    PID:6008
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                                    2⤵
                                      PID:6068
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2152 /prefetch:1
                                      2⤵
                                        PID:6132
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2116 /prefetch:1
                                        2⤵
                                          PID:3952
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6072 /prefetch:8
                                          2⤵
                                            PID:5412
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                                            2⤵
                                              PID:5252
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6536 /prefetch:8
                                              2⤵
                                                PID:5564
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6320 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5864
                                              • C:\Users\Admin\Downloads\DanaBot.exe
                                                "C:\Users\Admin\Downloads\DanaBot.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5840
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\DOWNLO~1\DanaBot.dll f1 C:\Users\Admin\DOWNLO~1\DanaBot.exe@5840
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5952
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\DOWNLO~1\DanaBot.dll,f0
                                                    4⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6052
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6052 -s 964
                                                      5⤵
                                                      • Program crash
                                                      PID:1936
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 464
                                                  3⤵
                                                  • Program crash
                                                  PID:1656
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                                                2⤵
                                                  PID:5764
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                                  2⤵
                                                    PID:5852
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6936 /prefetch:8
                                                    2⤵
                                                      PID:4044
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:1
                                                      2⤵
                                                        PID:5988
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2056 /prefetch:8
                                                        2⤵
                                                          PID:5196
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6260 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:384
                                                        • C:\Users\Admin\Downloads\Annabelle.exe
                                                          "C:\Users\Admin\Downloads\Annabelle.exe"
                                                          2⤵
                                                          • Modifies WinLogon for persistence
                                                          • Modifies Windows Defender Real-time Protection settings
                                                          • UAC bypass
                                                          • Disables RegEdit via registry modification
                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Impair Defenses: Safe Mode Boot
                                                          • Adds Run key to start application
                                                          • Checks whether UAC is enabled
                                                          • System policy modification
                                                          PID:4764
                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                            vssadmin delete shadows /all /quiet
                                                            3⤵
                                                            • Interacts with shadow copies
                                                            PID:4108
                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                            vssadmin delete shadows /all /quiet
                                                            3⤵
                                                            • Interacts with shadow copies
                                                            PID:4876
                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                            vssadmin delete shadows /all /quiet
                                                            3⤵
                                                            • Interacts with shadow copies
                                                            PID:5032
                                                          • C:\Windows\SYSTEM32\NetSh.exe
                                                            NetSh Advfirewall set allprofiles state off
                                                            3⤵
                                                            • Modifies Windows Firewall
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:4676
                                                          • C:\Windows\System32\shutdown.exe
                                                            "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                            3⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5820
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,14163808051041088980,18429276742274640922,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6872 /prefetch:2
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4928
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:2180
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1128
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5840 -ip 5840
                                                            1⤵
                                                              PID:4072
                                                            • C:\Windows\system32\vssvc.exe
                                                              C:\Windows\system32\vssvc.exe
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1324
                                                            • C:\Windows\system32\LogonUI.exe
                                                              "LogonUI.exe" /flags:0x4 /state0:0xa396e055 /state1:0x41c64e6d
                                                              1⤵
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1228
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6052 -ip 6052
                                                              1⤵
                                                                PID:3480

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Program Files\Java\jdk-1.8\jre\lib\YOUR_FILES_ARE_ENCRYPTED.HTML

                                                                Filesize

                                                                4KB

                                                                MD5

                                                                c6aca1ce6852eccb73506fc3eed0613c

                                                                SHA1

                                                                dbf5566a353a9242a80f90c4cdaf2ee4e421c16d

                                                                SHA256

                                                                32ede33722f701fe83860b8457b70ad004e398e2ca8123ecd72443fa1a607227

                                                                SHA512

                                                                b722afbe844e68c936b2f0a9958f108a8ff3f2f0f5d9e1d4008485164d9de030c6ee7edf19d6454fc2cea6bfa9b1c5fce677ac9ada0e0771aa3615d98498b121

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                76aaeace79f6f8aa096edc92d4de358e

                                                                SHA1

                                                                b7bcd57cef699b35247673ab746dec129303b6ba

                                                                SHA256

                                                                dcacc6d8286973cc6ac14763e247054e354ce9ff29ec9eb10e61b9ad7aacfa0e

                                                                SHA512

                                                                d6a5b8056ce2dc5af3321a04c694d1fb7e49c737b411ff05cdd3c2c51fbca1cc854d2789c3976abc1a225667427d702803912ff4cb5ca20d08ae84cafe1de2d6

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                ec36b65049d3f3b8c035808d36938700

                                                                SHA1

                                                                2aeceef43222d697884ef7cd8d41caec8cbf0569

                                                                SHA256

                                                                2d0e9f835cd7423b118c401ef3bdf83abdf20ade3eb045431d9961c104d768e3

                                                                SHA512

                                                                e218b91bb58e76cb8b771357a84a2afb8b58ea7be3ef6f7a75a377b8d0121616130c17aade8b595a0d798078f6a65f65223f37c0355af51ea920ee348db64235

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                Filesize

                                                                488B

                                                                MD5

                                                                2543867a8e0e5b4be28cbe6e8c2181aa

                                                                SHA1

                                                                c52715b43b10c6f90b4dd35cfd84d54a2021a51e

                                                                SHA256

                                                                c737a747e978a9b066a8a0c3f501e47968c547510f985eda896bdfe9a7b1476f

                                                                SHA512

                                                                d318cf103781f93fe1c03c4d2a29cf054f0c114471e7b3c46d04a4335a003d6e510abc8b45bacc318487ef58e2e034bc5bb65f26eefdbc137abf9be1ec8e5b91

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                Filesize

                                                                482B

                                                                MD5

                                                                ca1bc3db52921b538acdde2514f51284

                                                                SHA1

                                                                0b67e12a117e408f2472bfdf059713d520d5ddb5

                                                                SHA256

                                                                fd79c605ff51fb3565426d21d1c1c594433fce4c5ca878eae7dd6f986d8ac9dc

                                                                SHA512

                                                                7478b326c0c4f76846ffed5b43510443b95863f0deec54882636b5f67db4a81a23feb591a042580596a0c81212630361125234e3e3383ef67ba7c252ba39b5a3

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                a0486d6f8406d852dd805b66ff467692

                                                                SHA1

                                                                77ba1f63142e86b21c951b808f4bc5d8ed89b571

                                                                SHA256

                                                                c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                                                                SHA512

                                                                065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                dc058ebc0f8181946a312f0be99ed79c

                                                                SHA1

                                                                0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                                                                SHA256

                                                                378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                                                                SHA512

                                                                36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\04bd1e5f-a68c-486f-9065-b2bd027910a0.tmp

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                e3194ab3f53a31705cdf5c8e27778983

                                                                SHA1

                                                                ba2e868e5d70b9044d9e5c313c50c9abb579144f

                                                                SHA256

                                                                af5de173bf858cb0c1bab1c888856da52c9071d6370682795474395a192fa094

                                                                SHA512

                                                                6b3442f6554c1af81380848f22be4ce4a6d98ef653e0c81b03ceb9ed84aae5e179c91de91320618a81d9986e28b53f0e819a8cc41b61816473660ee10e850e5f

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000020

                                                                Filesize

                                                                15.9MB

                                                                MD5

                                                                0f743287c9911b4b1c726c7c7edcaf7d

                                                                SHA1

                                                                9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                                                SHA256

                                                                716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                                                SHA512

                                                                2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                3KB

                                                                MD5

                                                                0553af04cd361ba62c6a3fe7558753e1

                                                                SHA1

                                                                ce824c8b892ed67c7f1c9e8cf68e4419fb765b1c

                                                                SHA256

                                                                6d0f9fcd0d9e91e19ccf087849ad47db7a081b272747f30b6dea0f5e9beebaea

                                                                SHA512

                                                                3567d182cc0ad1ef5547ae4cb71744611fccd1604f8fc7c6f27b106c1fc31c495bd677c321cb5e3d2187713129bbfb2375027812742b783726685995e54dabd2

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                46790a3444d9678fe336312cefc5fc23

                                                                SHA1

                                                                eca33060b113749139fc84a9a781ec46d2bc9829

                                                                SHA256

                                                                3a8e8762c06d4e43139e9594b86c99d50ccf4bcffc5329f7d3837226945df9c0

                                                                SHA512

                                                                8dbbdab372d2393b9492ebd5120b90c864dd1c1e5f810418a34829297edeaa0415bf0fec20700138932277161f5badcd423023f69a97f90734d663b9a18606a6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                7KB

                                                                MD5

                                                                20dd6a248f09bc6224705ba70c7d7e66

                                                                SHA1

                                                                e738ea3bd1a078391d3e09e6109eb94906c8398e

                                                                SHA256

                                                                cc4ab3b895fc8e54ec66bcd0a95a06854ed96ebb4b086447b36fa09261fbbd13

                                                                SHA512

                                                                49efb93282c43afa9c70912b82065dfe401ff32b4d494c08f2aa7d7b7baeefc58bee82b030aab0c773d45b1055b9409da09343f0ec68033900614d30d3edcb18

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                1037ee753fc407d79011885ba4e0a882

                                                                SHA1

                                                                821c26ed60653260d283a69b8fc325000cca3347

                                                                SHA256

                                                                e386e84b00e133b190f5408bf9b472af0029a874474cd90f24bc182ede8ce018

                                                                SHA512

                                                                02d246c95dcf3606f29c555be7c3c163f13dc3f294d90ecee0964b16ce6685c6de0912a2bb842a3f0a62e98ffba0458db0db17917655540a440eb21392e7cdb8

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                be31a197dc1399eeba82a21edcfbd903

                                                                SHA1

                                                                9f0b03ce23bbdffd3618d931c9aafaa76e85157b

                                                                SHA256

                                                                286cc74ba3db48eede6689cc7973f80a92ff407adf2cf5486ac0d42b84b41484

                                                                SHA512

                                                                c917b9a6af84e431d3ba7eee0c276c6f5594b2dc0078279c7fa42ae040c69bfc38d7354721f197b74bdf3a1e1da2033519c3bf82163586d1a23506f027c03308

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                7KB

                                                                MD5

                                                                a0601f60fd281b48abe36631db99468f

                                                                SHA1

                                                                0446ea52a6902add6c8f6d44cd3bffb6d361c655

                                                                SHA256

                                                                29883fa75d00651f0301082099dc1c04c0809a4ad8f308cce6b956e6b65b2304

                                                                SHA512

                                                                de6c586720dbd09e1be60886e599adf1c42a183fae4b15492ee0a47f0cfbb8beaf5df273c916360294d7f3f1389a63326df66855df75066ca90a8ea080e740f0

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                a16d02474f92a6638bbb714825f7b461

                                                                SHA1

                                                                dbdeb1342ef7c070601bc7c2af4a695e38c841e3

                                                                SHA256

                                                                f774001ef3d5ee2fe56134a20f806bf983770f9d7ccb4c0c11e07a11408f6217

                                                                SHA512

                                                                ce6d766092dee5b25ece8579d509341de62c50ce1cf73c8b68e66e1ebefb607e1f14e4d2e71cfccb16713868f694337e34501f832feb3f9de669d81133e0dd18

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                f8aad870f0078ff3f56bf360208dcdcb

                                                                SHA1

                                                                c7aed17737f52727b930c23899aa5d70dcded092

                                                                SHA256

                                                                0762c61a28b6c2ae657833d309f01cce15792a88d2cce06049069a29cde9bc3f

                                                                SHA512

                                                                4627059f393679bf206859efc7a458bd7364ccfb63ec65b2edeeb28d2f8fa97107bc04a230f753ab2a202e5bba8704ba01e82444e5531691e0346b9c6139ba31

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                6c4d6d27766ec19e1e3aa90d3bf4587d

                                                                SHA1

                                                                ef5dfe6ac42977e967d7e83997ed7ce344aac8fb

                                                                SHA256

                                                                a0da82df25e4f716b34a03c4fe698c4fe689f241ceb64c253502727d8baf7440

                                                                SHA512

                                                                031def6d63e57a29d258af63ee562ca3d676f64080872b5e4d5d9afda4122e8a974bebc9085232eb56b4d5259d1f65ff0347e2abafaef167ee457d89e23340cd

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                6a09f65f9c17c7bd0a9b1bfefea9312f

                                                                SHA1

                                                                ad8132b86564cd8c9750a68ebe4c0abf96445cf7

                                                                SHA256

                                                                1d2bda23b5d4f26b26dac08ee8d08f9ca3dba22a6068f75c0fd10d223f35eabc

                                                                SHA512

                                                                33765b33470002b905124bc483e56c96cd6d20f745f02aa653899f040c2f856d7d5a5ab71b01ff549815381bcff110f2b0f79ddc38681269dcd871dc77080ae1

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                9442445204067077046d7db6840edd58

                                                                SHA1

                                                                ad6b1c96501f8b541723d18de2d50337f1dbbba7

                                                                SHA256

                                                                6dd28888260b0bf8737573aa5fe85db6dae6e5128f837c53fcd2d53192287a15

                                                                SHA512

                                                                2c6e91028688106694325423c3de3f108815f00bf7fd87bb6585889f804fb88d6833f39fab7f917ce5945de5743f1acfeffc3c107df3d4f9cd7425102dccd21b

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe585399.TMP

                                                                Filesize

                                                                371B

                                                                MD5

                                                                cdf87be81e62d223935a990b575f8de6

                                                                SHA1

                                                                84ff53fbc0af73245d13529ce1ad2a2befb9188c

                                                                SHA256

                                                                7690582c62f54c4e9f9719319b3cb4bd3f97670a7b9710fc5fb1bb754220e395

                                                                SHA512

                                                                b4a36582af02bfd018fe6c5c00c33cdc42212ce5477439597ec441b16ddc0067f80838bfbb168fc1a888ff15e60df64dd303fba2f1caffdf56ebd8d03db3c864

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\56c59c4a-d936-4c6d-846f-2aac60ded1ae\1

                                                                Filesize

                                                                10.9MB

                                                                MD5

                                                                c2c4450dd9dd82f2214c555cead43118

                                                                SHA1

                                                                af8f5b2955f2f1976128d08045b35d6c939495f5

                                                                SHA256

                                                                838fa0b08fba45c99233254dd2e1b02840c6f2c842a3848ee1fd343d0f3dc6b7

                                                                SHA512

                                                                6e30efbaab63f33776e263a72a42a52fa15cf145edee80b129b50ac80be97411285dc1263cb4609896be6150ba49ba59fae3f906e9cdf55f8539da0d79837de9

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                Filesize

                                                                16B

                                                                MD5

                                                                6752a1d65b201c13b62ea44016eb221f

                                                                SHA1

                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                SHA256

                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                SHA512

                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                1352ea2cd29b3042be478fd75b0170e2

                                                                SHA1

                                                                3d7331df7c9fc92f5fc9ea87285ae0fd47caf14b

                                                                SHA256

                                                                2b87096dfa6ff6e8686e0c927888879087c915012f93acbfc4277944470c7a8e

                                                                SHA512

                                                                8ddb8ddac923a0cb79f79be1bc5a6683be2168fbacfb4709b98d22f121cac05c9c742d1cdf09cb05f5d54ecd218e6e8da69b7f9c8931fde78325633002cd4616

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                65faa8ec6ae50e92f1c18224415632f6

                                                                SHA1

                                                                c2561bf6f020c90d993a66f08817e290b3067494

                                                                SHA256

                                                                35ecbe1117ec29bd8baef40ff210363b0becb3599b83def2224c483ffb56e22f

                                                                SHA512

                                                                66871a0179240be256831850843727a6184e35d1a19cd50ad1c73607dfb04e6b1a9a8142db21a6cafcf2ec961b24d121a64dec057564cd5632b06c69a7f2fecb

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                10KB

                                                                MD5

                                                                858354d94463ce028f9ddc1115b89f44

                                                                SHA1

                                                                cb81679f14014940268e17edefd9772f1d6a2914

                                                                SHA256

                                                                38fa9caa3c90f4207b60ae5ad653ad8a95826647d299a4786dacde3f0de5b7b4

                                                                SHA512

                                                                bb9ae25d9a1c9e544a7dba1413e6abf48df1d47f565b5518cbdcf2595a21d0f69013449289a7a1f1e94d5ecc6fbc0870f8c5c886004f2e036289e9cffc9513aa

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver72A6.tmp

                                                                Filesize

                                                                15KB

                                                                MD5

                                                                1a545d0052b581fbb2ab4c52133846bc

                                                                SHA1

                                                                62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                                SHA256

                                                                557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                                SHA512

                                                                bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZA7RG4JF\suggestions[1].en-US

                                                                Filesize

                                                                17KB

                                                                MD5

                                                                5a34cb996293fde2cb7a4ac89587393a

                                                                SHA1

                                                                3c96c993500690d1a77873cd62bc639b3a10653f

                                                                SHA256

                                                                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                SHA512

                                                                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                              • C:\Users\Admin\DOWNLO~1\DanaBot.dll

                                                                Filesize

                                                                2.4MB

                                                                MD5

                                                                7e76f7a5c55a5bc5f5e2d7a9e886782b

                                                                SHA1

                                                                fc500153dba682e53776bef53123086f00c0e041

                                                                SHA256

                                                                abd75572f897cdda88cec22922d15b509ee8c840fa5894b0aecbef6de23908a3

                                                                SHA512

                                                                0318e0040f4dbf954f27fb10a69bce2248e785a31d855615a1eaf303a772ad51d47906a113605d7bfd3c2b2265bf83c61538f78b071f85ee3c4948f5cde3fb24

                                                              • C:\Users\Admin\Documents\ConnectCopy.csv.crypt

                                                                Filesize

                                                                2.2MB

                                                                MD5

                                                                c8ff3c972c2358413de0687cd2f8008c

                                                                SHA1

                                                                04cd3b1810550b0476fdf1b89d996342132e30f1

                                                                SHA256

                                                                6211da628adedafbaaf22c0d6ec4c2f029c391057bee82a29fd39d32ae71e830

                                                                SHA512

                                                                2114af2688085c2487fea1203bff55681d5d1d836794a9f20f3c0ee641b08f1759d55296e05ef94ff3f22860e4f4da0ab1dfbbc8bee88a8111bcc12485caf9c7

                                                              • C:\Users\Admin\Documents\DisconnectSave.csv.crypt

                                                                Filesize

                                                                1.5MB

                                                                MD5

                                                                5bf7bbfabe74340c34135fc9b9d641be

                                                                SHA1

                                                                4797650a5d0b2dca286cb0b167b3d9ea4c67ea28

                                                                SHA256

                                                                3a45e54f71f744ef7cbb820d8854bf10a0fe905d7995f628835a64400abe5619

                                                                SHA512

                                                                72baba967e93ba3351274d67f5d601084b05570f08d1d554f0501990f18b31084a695530516af17f86d8c0fc38eb6cfc6c31cc8fa0cbee71b1e9e0b3c7ea5a9e

                                                              • C:\Users\Admin\Documents\MergeMeasure.html.crypt

                                                                Filesize

                                                                573KB

                                                                MD5

                                                                1818c21f0cb46d87ae7817bdf99b5fc9

                                                                SHA1

                                                                d25a5e41451b8ada7054cca5453c7139156006ec

                                                                SHA256

                                                                6a4d6ac8f8646deda6b630fcb4eecd30b60225237c789fba24346bd20baf484f

                                                                SHA512

                                                                a101759d266c00ae50d9814facb1c3c462713c2a99f188e57b4ed65602cd5b202a35d56ebf676c2fa5bb6554994271f1759d31fde43b371116ed933226dfb4c4

                                                              • C:\Users\Admin\Documents\MergeNew.xlsx.crypt

                                                                Filesize

                                                                1.3MB

                                                                MD5

                                                                68881f4a2f01613e1bc9803c2b5e09ca

                                                                SHA1

                                                                1e442a9dcdc85a4290fc9fd88754fcc2e9b0a8d6

                                                                SHA256

                                                                9bf16c32841c2a8f1eee0f2a27b5bf66a7acec6e6d612c8d4869ea0cebbeac10

                                                                SHA512

                                                                601f9f2ae04b5f2dde5d8876ba5799a4ead2693839ad9818d94552367531cd5493013a7d036ebf0346f78ce143079161cc20805747e17724942c6b35180f6b37

                                                              • C:\Users\Admin\Documents\NewRemove.wps.crypt

                                                                Filesize

                                                                1.2MB

                                                                MD5

                                                                6bd471b725eb17920291f562bdeda8d8

                                                                SHA1

                                                                cfece2e4b6f438d62b297c50a3a323f3dba733a7

                                                                SHA256

                                                                467d841df4c83e7d91c872a881e1bee85392572fd1a29df9267e2ed55d3475ca

                                                                SHA512

                                                                bba6aba13b70ffbf4408011c0f55c3d105ca2be72338a63e7858510c9354fe0ba167391f79dc55380659fca1434c7c3d7e916eb26874821a05fa79a2c48a7f77

                                                              • C:\Users\Admin\Documents\PushUnlock.txt.crypt

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                66e89fdef2b6ee775449f4529ac5cbfb

                                                                SHA1

                                                                163abc48847910f1ff396e0cbaf16d9f76724db7

                                                                SHA256

                                                                cde11d961d68f31c8f2f00808d98abc21238554103c4e178e8d06499018e6cbf

                                                                SHA512

                                                                34a299711144fd165b6bc8a17a7b9fd39d5305ddadcefad1d5874093222b899fbcdddff56f9957b5e1b991b83f91be2602c79e6391dc0d65d7a961ba83ee3279

                                                              • C:\Users\Admin\Documents\RestartTrace.docx.crypt

                                                                Filesize

                                                                640KB

                                                                MD5

                                                                a6f9ff1be973ca614ada8bb271066aec

                                                                SHA1

                                                                1f6b5aea8a3f9239fdd62b22bd739c50c186a6b7

                                                                SHA256

                                                                61c3d8f5b35ad79d926b724d00bb6ddf65f81654702ebdd7cbbbe7f233ae5421

                                                                SHA512

                                                                92b79f7be1b5c0f2a0e499fe73b3d903c4d2d4c31ff5f54ee2afd6affdb82b4a1ab05ca3b53add2080781c1600f057a7546162a38f9d70b41fcdbe044611cf1a

                                                              • C:\Users\Admin\Documents\UnpublishMerge.docx.crypt

                                                                Filesize

                                                                16KB

                                                                MD5

                                                                2d1563124a6b66d6c4a3c7ca769be9bf

                                                                SHA1

                                                                76d7a1919526f8df1f5dd8122e3be92e3083ba0e

                                                                SHA256

                                                                e7ff682d963769d92efa447058e67636fd60bcd7c381ef7c6e86870c4c47ce95

                                                                SHA512

                                                                c03933d20593ddedfef46faad1f7cf6196e34a83d405df5e4378e0db8ebd3b9540cd85df77bcc8eb3d70633bc90062ede6196c9ca10551a8a85733e4cdfb71e8

                                                              • C:\Users\Admin\Documents\desktop.ini.crypt

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                492ad3f1383dd404c4d0af31349f921c

                                                                SHA1

                                                                f7d926dbc4aced1abd8a46db968018227bb00f11

                                                                SHA256

                                                                bf1ae507b57349dd440eb08b23a71a066c2894cf2eabf8c2dffd8277a58913d1

                                                                SHA512

                                                                1f5d5b54160daeba0be55fb7a403985b4793aa7892909be5165b4cd562af0a775e37d83be40d95052d76f7330242ae22293574c55b49c74bf6b7dcd9e2c3c213

                                                              • C:\Users\Admin\Downloads\Unconfirmed 436568.crdownload

                                                                Filesize

                                                                2.7MB

                                                                MD5

                                                                48d8f7bbb500af66baa765279ce58045

                                                                SHA1

                                                                2cdb5fdeee4e9c7bd2e5f744150521963487eb71

                                                                SHA256

                                                                db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1

                                                                SHA512

                                                                aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd

                                                              • C:\Users\Admin\Music\CloseRegister.mp4v.crypt

                                                                Filesize

                                                                511KB

                                                                MD5

                                                                1fbe75d67c8fb9d4b09f0e6fe9ade408

                                                                SHA1

                                                                a29f148d2a91ae12915dc623ba548489018412e2

                                                                SHA256

                                                                af9107597863f1e0eaefe450ab1b43b35021f82b1f90949219bade9e4e64e918

                                                                SHA512

                                                                18a094e325dac0d23f1abbb90ae86fd1ed8ad4a037a9fe84badaa051c94f5361004f08f9086c1e78f0381de325139edbfdd8ceb1daa68ad94d45f3fe270832cf

                                                              • C:\Users\Admin\Music\ConvertUnpublish.mov.crypt

                                                                Filesize

                                                                778KB

                                                                MD5

                                                                7f0be0912d55eaa2419f20f7dde276ad

                                                                SHA1

                                                                2d732753415ecf466c19816ed73c7a143023fc6d

                                                                SHA256

                                                                8e888deb81aa0c9e5b181b3312c223fd8883a7f1a37b9f7350aa16262a6d0e07

                                                                SHA512

                                                                c829afc992f39f5c94eefbbce041fa63eb58d224a8e9e0e1aaeac2f3741c4268744c8d79aae3c7596792b2e7ef3b61dfe987034541ceef42ac2ad14923bcf508

                                                              • C:\Users\Admin\Music\EnableExport.docm.crypt

                                                                Filesize

                                                                755KB

                                                                MD5

                                                                2fb29cfaea0a572101d306dc0b2c01f4

                                                                SHA1

                                                                ac813e9ab2f113d910bf877a1a799096acc7f756

                                                                SHA256

                                                                6923b24e09c2c52aadb4f865ee22dd6cf67c383c031f0e096dae2f5408c0bf82

                                                                SHA512

                                                                418a7eed432a60580436ea972f8caf8a44fc73abc1ae250f6dea217029d2636d2dd5afe3afe2b4579c402673f12dc963a306c7489d494f6a376b616e050ef3e9

                                                              • C:\Users\Admin\Music\OptimizeCheckpoint.xml.crypt

                                                                Filesize

                                                                711KB

                                                                MD5

                                                                a18e561e5e64efa29884666aa91b5dab

                                                                SHA1

                                                                5d06e9addeba8d68c2760fe1f5403346e4069770

                                                                SHA256

                                                                7df08504753d5c9787c5d51963b1757251511fb2d21dffeaaf21c1fc0e900449

                                                                SHA512

                                                                1f134e82233a0a3cd83c40d7cc1049e9790bcc493c0cf8ff9650b192147ef6fb23b0cb4f2d11f84d69455457b666edefc8cc5f2e5819ee0e66e44e5b213813d9

                                                              • C:\Users\Admin\Music\ReadOpen.wmv.crypt

                                                                Filesize

                                                                800KB

                                                                MD5

                                                                33a5a9ced377055fdc09c6ac91be93ef

                                                                SHA1

                                                                1fce57c3820fb1d53c61f77a168211b333b6a13f

                                                                SHA256

                                                                143cb3cb13b14941155170cc157f011c3536b9f3cacd755f8a16df236866228a

                                                                SHA512

                                                                83d885d597f2c1039b4c3ea321b962983aafca045054b590ff0a2e81e1e9f292db395405614bb6cd60852a1ad4e630d554474f0fb374ee088438570681e53687

                                                              • C:\Users\Admin\Music\RepairDisconnect.asp.crypt

                                                                Filesize

                                                                334KB

                                                                MD5

                                                                892e44db864c401bead8aec74e147498

                                                                SHA1

                                                                c119b01af9c08b17c8f0837b99b78bc02357b6c8

                                                                SHA256

                                                                f4a0a679aef45c051ef9896829905cc2b026a69e3d9997034558b850423c4f71

                                                                SHA512

                                                                a113222fc619d96e693b07bfb4d990327089e299f30f1c7f007547ef1f29164b2dd50af91194887178725eecca1fb229ae4abce1f9a1049aec9134b73ea4df58

                                                              • C:\Users\Admin\Music\SearchGroup.ppt.crypt

                                                                Filesize

                                                                689KB

                                                                MD5

                                                                9b368d27f0e20a352d975ed237a17784

                                                                SHA1

                                                                a1f1ae9aec0267a87155da32da3c32bc0e9e6eb3

                                                                SHA256

                                                                3d42f3b42acd83dab98a2211ed87008bba1d84efae09d327d9376f09c49e07e3

                                                                SHA512

                                                                2dc7969cfa233b5b6ea68bb7bdc2b446e2b147f0b9628002f747b640dbceda28ca8496c032730b41f150c5491c2d43422326d5eb0c24176020b148984c008dd6

                                                              • C:\Users\Admin\Music\SetCopy.wma.crypt

                                                                Filesize

                                                                400KB

                                                                MD5

                                                                27b1bb6a13e3e696bb009a81551982d5

                                                                SHA1

                                                                8b06cca27b34b7bf8744e560ecb5006420cc3da4

                                                                SHA256

                                                                8102ac2b12968de8f95463b1a5575bc8713acf7788504e894a56c155f4f4e5e0

                                                                SHA512

                                                                2d3fb4266c30ffb692d68202d6e922ad132b4df33f017c863abaac3a71f4fbb44c4fc31e2c30f5416c7f4711294e601a10c5aeb735b4241569216284ecfe613b

                                                              • C:\Users\Admin\Music\UndoResize.html.crypt

                                                                Filesize

                                                                378KB

                                                                MD5

                                                                61bf679def90ac682f921882500f6608

                                                                SHA1

                                                                69cf86cf541ddf0dedc474b1619bf5a8b4e4f8a2

                                                                SHA256

                                                                f2e4d84a28a03ae146ec16571a1ee3181be772f02d4c874433ce526de212662f

                                                                SHA512

                                                                3fcf83aa9b9955955027ea137b43ac9e568306cb50ae86c1d209f465905b656576b74fe509edf88e719660f0e1c08d8ed3147f5c9c4542c68a2d610c22ae992e

                                                              • C:\Users\Admin\Music\WaitComplete.mov.crypt

                                                                Filesize

                                                                467KB

                                                                MD5

                                                                3a5e6fca45eec7f3c348df21dc624f60

                                                                SHA1

                                                                678388709809e64a0f5d1d0e38823c32b036f7b0

                                                                SHA256

                                                                315e36a625fc82d0afef27ff9f98a988759abfcd1e7bc011d9f3380b83bc67c4

                                                                SHA512

                                                                ad7c37a6bff3263e93715939403718f56dc5a4db97fa5b0304894fb8c0188e64005acdf6bcbbf3b5b069e417db319db946810e62f6d052b34f9fa7fad46bcc0d

                                                              • C:\Users\Admin\Music\desktop.ini.crypt

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                51dbc190bd2c2de45d2dbdd0dd6f5f9a

                                                                SHA1

                                                                b1c1a3ab1c83fa9ee3195049437226e07a21c1c2

                                                                SHA256

                                                                1db511f0f027327b02522f833e276b3bf6560aba399df1f499f9e619991867c3

                                                                SHA512

                                                                547f37486fe18dec11623ef8e43b99d49582dc752f8bb5ecbb1c3aed36222a118f87042c23d52f7972ac43ee3794fdd15d6752d8145068292809ee01c3c3212c

                                                              • C:\Users\Admin\Pictures\YOUR_FILES_ARE_ENCRYPTED.HTML.ANNABELLE

                                                                Filesize

                                                                4KB

                                                                MD5

                                                                b427c27b16e7d16d153f1ed43bb7e2db

                                                                SHA1

                                                                adcf11a9814d77137bcfe2b2f740c5c0d12a6a33

                                                                SHA256

                                                                c3f294fa8794d2bc751e82571195d528fee47b31764748d8a92492496b45ae70

                                                                SHA512

                                                                61986d1083c528880230ce3f7c3f6d494ba38db3f94196cddda1cd735ed8bb5018bad6b4522ff828e0dd39f48de9f95a239bf4c677a436d16c9e0da14a1567cf

                                                              • memory/648-2-0x0000000074B80000-0x0000000075131000-memory.dmp

                                                                Filesize

                                                                5.7MB

                                                              • memory/648-0-0x0000000074B82000-0x0000000074B83000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/648-1-0x0000000074B80000-0x0000000075131000-memory.dmp

                                                                Filesize

                                                                5.7MB

                                                              • memory/648-3-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                Filesize

                                                                64KB

                                                              • memory/648-598-0x0000000074B82000-0x0000000074B83000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/648-8-0x0000000074B80000-0x0000000075131000-memory.dmp

                                                                Filesize

                                                                5.7MB

                                                              • memory/648-599-0x0000000074B80000-0x0000000075131000-memory.dmp

                                                                Filesize

                                                                5.7MB

                                                              • memory/648-9-0x0000000005120000-0x000000000513A000-memory.dmp

                                                                Filesize

                                                                104KB

                                                              • memory/4764-8420-0x00000185E4430000-0x00000185E5424000-memory.dmp

                                                                Filesize

                                                                16.0MB

                                                              • memory/4764-8421-0x0000018580000000-0x000001858158E000-memory.dmp

                                                                Filesize

                                                                21.6MB

                                                              • memory/5840-8292-0x0000000000400000-0x0000000000AAD000-memory.dmp

                                                                Filesize

                                                                6.7MB

                                                              • memory/6052-8338-0x0000000002390000-0x00000000025FB000-memory.dmp

                                                                Filesize

                                                                2.4MB

                                                              • memory/6052-8315-0x0000000002390000-0x00000000025FB000-memory.dmp

                                                                Filesize

                                                                2.4MB

                                                              • memory/6052-8273-0x0000000002390000-0x00000000025FB000-memory.dmp

                                                                Filesize

                                                                2.4MB

                                                              • memory/6052-8630-0x0000000002390000-0x00000000025FB000-memory.dmp

                                                                Filesize

                                                                2.4MB