File name:

Annabelle.exe

Full analysis: https://app.any.run/tasks/d8d110cd-30ed-4b11-a43b-d5501a24cfa6
Verdict: Malicious activity
Analysis date: May 16, 2025, 16:16:28
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
MD5:

0F743287C9911B4B1C726C7C7EDCAF7D

SHA1:

9760579E73095455FCBADDFE1E7E98A2BB28BFE0

SHA256:

716335BA5CD1E7186C40295B199190E2B6655E48F1C1CBE12139BA67FAA5E1AC

SSDEEP:

393216:UMwm0qBknxdEX+LbMUgoSZmWSmh4aaRN22ChHCMNku1y4:UMcKX+Lbjgd7W1RNVC9ku1x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Annabelle.exe (PID: 7384)
    • Deletes shadow copies

      • Annabelle.exe (PID: 7384)
    • Disables Windows Defender

      • Annabelle.exe (PID: 7384)
    • UAC/LUA settings modification

      • Annabelle.exe (PID: 7384)
    • Disables task manager

      • Annabelle.exe (PID: 7384)
    • Changes the login/logoff helper path in the registry

      • Annabelle.exe (PID: 7384)
    • Disables the Run the Start menu

      • Annabelle.exe (PID: 7384)
    • Changes image file execution options

      • Annabelle.exe (PID: 7384)
  • SUSPICIOUS

    • Uses NETSH.EXE to change the status of the firewall

      • Annabelle.exe (PID: 7384)
    • Executes as Windows Service

      • VSSVC.exe (PID: 7920)
    • Reads security settings of Internet Explorer

      • Annabelle.exe (PID: 7384)
      • ShellExperienceHost.exe (PID: 2384)
    • Creates file in the systems drive root

      • Annabelle.exe (PID: 7384)
    • Reads the date of Windows installation

      • Annabelle.exe (PID: 7384)
    • The system shut down or reboot

      • Annabelle.exe (PID: 7384)
  • INFO

    • Reads the computer name

      • Annabelle.exe (PID: 7384)
      • ShellExperienceHost.exe (PID: 2384)
    • Checks supported languages

      • Annabelle.exe (PID: 7384)
      • ShellExperienceHost.exe (PID: 2384)
    • Reads the machine GUID from the registry

      • Annabelle.exe (PID: 7384)
    • Process checks computer location settings

      • Annabelle.exe (PID: 7384)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2018:02:18 17:54:24+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 80
CodeSize: 16437248
InitializedDataSize: 274432
UninitializedDataSize: -
EntryPoint: 0x0000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 2.1.0.0
ProductVersionNumber: 2.1.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: Annabelle
FileVersion: 2.1.0.0
InternalName: Annabelle.exe
LegalCopyright: Copyright © 2018
LegalTrademarks: -
OriginalFileName: Annabelle.exe
ProductName: UpdateBackup
ProductVersion: 2.1.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
148
Monitored processes
14
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start annabelle.exe vssadmin.exe no specs vssadmin.exe no specs conhost.exe no specs vssadmin.exe no specs conhost.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs vssvc.exe no specs shellexperiencehost.exe no specs shutdown.exe no specs conhost.exe no specs annabelle.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2384"C:\WINDOWS\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mcaC:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Shell Experience Host
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\systemapps\shellexperiencehost_cw5n1h2txyewy\shellexperiencehost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\wincorlib.dll
3900"C:\Windows\System32\shutdown.exe" -r -t 00 -fC:\Windows\System32\shutdown.exeAnnabelle.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Shutdown and Annotation Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\shutdown.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
4488\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeshutdown.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7280"C:\Users\admin\AppData\Local\Temp\Annabelle.exe" C:\Users\admin\AppData\Local\Temp\Annabelle.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Annabelle
Exit code:
3221226540
Version:
2.1.0.0
Modules
Images
c:\users\admin\appdata\local\temp\annabelle.exe
c:\windows\system32\ntdll.dll
7384"C:\Users\admin\AppData\Local\Temp\Annabelle.exe" C:\Users\admin\AppData\Local\Temp\Annabelle.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Annabelle
Version:
2.1.0.0
Modules
Images
c:\users\admin\appdata\local\temp\annabelle.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
7700vssadmin delete shadows /all /quietC:\Windows\System32\vssadmin.exeAnnabelle.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
7708vssadmin delete shadows /all /quietC:\Windows\System32\vssadmin.exeAnnabelle.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
7716\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exevssadmin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
7724vssadmin delete shadows /all /quietC:\Windows\System32\vssadmin.exeAnnabelle.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
7732\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exevssadmin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
2 604
Read events
2 515
Write events
89
Delete events
0

Modification events

(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedge.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedgecp.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe
Operation:writeName:Debugger
Value:
RIP
(PID) Process:(7384) Annabelle.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe
Operation:writeName:Debugger
Value:
RIP
Executable files
0
Suspicious files
27
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
7384Annabelle.exeC:\Users\admin\Documents\Database1.accdb.ANNABELLEbinary
MD5:6923415A237011EFB8D48C0981D40E42
SHA256:66C65F8208725E985A2DE2E56200173FC3F91FBDB64EFDE9DF799945BF0E9E1C
7384Annabelle.exeC:\Users\admin\Documents\studioprogram.rtf.ANNABELLEbinary
MD5:A31395E7C747D9167478CA7EA1E3CDD4
SHA256:765D00D9C996D1EDF1BA73E0AEF86E3FFDAE043752EF366009424A8D4308E747
7384Annabelle.exeC:\Users\admin\Pictures\musicalcreative.jpg.ANNABELLEbinary
MD5:8FF59A6193D9DA240428F63EA8597F83
SHA256:82A4D7AC4F588DA39E343E25FA39EB5114E91B36686309940B0E4B28E7AA5DBC
7384Annabelle.exeC:\Users\admin\Desktop\interestedhalf.rtf.ANNABELLEbinary
MD5:2FD5453B40EEBAEBA828301A8CB64DB0
SHA256:7B443542C83AA3D06BA6C45485815C00A98D92FDE994D81DA1AD47E3B422296A
7384Annabelle.exeC:\Users\admin\Documents\ownaccessories.rtf.ANNABELLEbinary
MD5:10C2AEE012510492B321E920051998B2
SHA256:173D203672060895813BF24FF71D5AAC16D06B8AF8DBF69A9B8E242D65A85D22
7384Annabelle.exeC:\Users\admin\Documents\independentspeed.rtf.ANNABELLEbinary
MD5:5346931BA2AD417E667EA9D405A2F61B
SHA256:0F7FCB6DB90BB52FD21729CF46A3831724A8F1B73EFB2BADC46463EA0C70925B
7384Annabelle.exeC:\Users\admin\Documents\sees.rtf.ANNABELLEbinary
MD5:49F5A5FB3C16261A08434BBE1E2EB405
SHA256:0AE296E96E320114400DDD72CFD0A94B872D40AFB8A8ABFDE22106E1A1F66BCA
7384Annabelle.exeC:\Users\admin\Pictures\moviesespecially.png.ANNABELLEbinary
MD5:C992BC66015BBEE83F6A14F582DE6CF7
SHA256:5FBCE78726D3A9E37A5B19150E9D7FEA6EA374D6B3017538542667BCBE7B0AE9
7384Annabelle.exeC:\Users\admin\Pictures\educationalsend.png.ANNABELLEbinary
MD5:D1A9B622AB5AFC541EE0BBC8128D7A2C
SHA256:3200B59E3D1A26F6B2D939FB1A13ADEBF1D1DA5BE74C7EB1F82101F772784AE8
7384Annabelle.exeC:\Users\admin\Documents\societyelectric.rtf.ANNABELLEbinary
MD5:1BA0BA03FDE8CC45A9032F4C8A24CFD7
SHA256:E4FA59195AA3303030930570E1ED74027D0729BC2AB38B2D97963DB6F26F8834
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
34
DNS requests
16
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
5496
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
40.126.31.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2292
svchost.exe
239.255.255.250:3702
whitelisted
3812
svchost.exe
239.255.255.250:1900
whitelisted
2112
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
40.126.31.73:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
google.com
  • 142.250.185.78
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 40.126.31.73
  • 40.126.31.1
  • 20.190.159.71
  • 20.190.159.128
  • 20.190.159.0
  • 20.190.159.130
  • 20.190.159.131
  • 40.126.31.67
whitelisted
self.events.data.microsoft.com
  • 13.89.178.26
  • 20.189.173.27
whitelisted
officeclient.microsoft.com
  • 52.109.89.18
whitelisted
ecs.office.com
  • 52.123.128.14
  • 52.123.129.14
whitelisted
go.microsoft.com
  • 95.100.186.9
whitelisted

Threats

No threats detected
No debug info