Create Interactive Tour

Windows Analysis Report
apnmcp.exe

Overview

General Information

Sample Name:apnmcp.exe
Analysis ID:609650
MD5:abd7edc38ff72ec115031a6cb98ad26e
SHA1:91f424bf783e3c7f83b2d1987b2b1fe011b61603
SHA256:c6c84273291a7e21d92d1eef0b92cc8d58dfdc40fa43d8ba52094f937528d92e
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to delete services
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cmd.exe (PID: 4068 cmdline: cmd /c sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" >> C:\servicereg.log 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 5980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • sc.exe (PID: 6288 cmdline: sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" MD5: 24A3E2603E63BCB9695A2935D3B24695)
  • cmd.exe (PID: 3976 cmdline: cmd /c sc start gjMgd >> C:\servicestart.log 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • sc.exe (PID: 6224 cmdline: sc start gjMgd MD5: 24A3E2603E63BCB9695A2935D3B24695)
  • apnmcp.exe (PID: 2124 cmdline: C:\Users\user\Desktop\apnmcp.exe MD5: ABD7EDC38FF72EC115031A6CB98AD26E)
  • svchost.exe (PID: 4524 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5656 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6996 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5504 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
No yara matches

There are no malicious signatures, click here to show all signatures.

Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" , CommandLine: sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\sc.exe, NewProcessName: C:\Windows\SysWOW64\sc.exe, OriginalFileName: C:\Windows\SysWOW64\sc.exe, ParentCommandLine: cmd /c sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" >> C:\servicereg.log 2>&1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 4068, ParentProcessName: cmd.exe, ProcessCommandLine: sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" , ProcessId: 6288, ProcessName: sc.exe
Source: Process startedAuthor: frack113: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: cmd /c sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" >> C:\servicereg.log 2>&1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 4068, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 5980, ProcessName: conhost.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: apnmcp.exeVirustotal: Detection: 43%Perma Link
Source: apnmcp.exeMetadefender: Detection: 32%Perma Link
Source: apnmcp.exeReversingLabs: Detection: 27%
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B20F0 lstrcmpA,lstrcmpA,CryptDecodeObject,CryptDecodeObject,LocalAlloc,CryptDecodeObject,CryptQueryObject,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,CryptMsgGetParam,CryptMsgClose,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B2560 lstrcmpA,CryptDecodeObject,CryptDecodeObject,LocalAlloc,CryptDecodeObject,LocalFree,LocalFree,LocalFree,LocalFree,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B2700 lstrlenW,CryptQueryObject,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,CryptMsgGetParam,lstrlenW,CertFindCertificateInStore,CertGetNameStringW,LocalAlloc,CertGetNameStringW,LocalFree,CertGetNameStringW,LocalAlloc,CertGetNameStringW,LocalFree,CertGetNameStringW,LocalAlloc,CertGetNameStringW,LocalFree,_memset,CertFindCertificateInStore,CertGetNameStringW,CertGetNameStringW,CertGetNameStringW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,CertFreeCertificateContext,CertCloseStore,CertCloseStore,CertCloseStore,CryptMsgClose,LocalFree,
Source: apnmcp.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: apnmcp.exeStatic PE information: certificate valid
Source: apnmcp.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\Jenkins\workspace\TOOLBAR_PACKAGE_DEV\IE_CORE_SRC\Release\apnmcp.pdb source: apnmcp.exe
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B4690 _memset,_memset,GetModuleFileNameExW,GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,GetLastError,GetLastError,GetLastError,
Source: svchost.exe, 00000012.00000003.503169717.000001986A372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
Source: svchost.exe, 00000012.00000003.503169717.000001986A372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
Source: svchost.exe, 00000012.00000003.503179817.000001986A383000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.503169717.000001986A372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-04-01T12:22:08.0359010Z||.||a9882750-175e-43a3-823a-4412be4e3093||1152921505694677957||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
Source: svchost.exe, 00000012.00000003.503179817.000001986A383000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.503169717.000001986A372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-04-01T12:22:08.0359010Z||.||a9882750-175e-43a3-823a-4412be4e3093||1152921505694677957||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
Source: apnmcp.exeString found in binary or memory: http://apnstatic.ask.com/static/toolbar/everest/documents/legal/en/ask_eula.html0
Source: svchost.exe, 00000012.00000002.546134550.000001986A300000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: svchost.exe, 00000012.00000002.546067999.0000019869AEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: svchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
Source: apnmcp.exeString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: apnmcp.exeString found in binary or memory: http://s2.symcb.com0
Source: apnmcp.exeString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: apnmcp.exeString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: apnmcp.exeString found in binary or memory: http://sv.symcd.com0&
Source: apnmcp.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: apnmcp.exeString found in binary or memory: http://www.symauth.com/rpa00
Source: apnmcp.exeString found in binary or memory: https://anx.apnanalytics.com/tr.gif
Source: apnmcp.exeString found in binary or memory: https://anx.apnanalytics.com/tr.gifSOFTWARE
Source: apnmcp.exeString found in binary or memory: https://d.symcb.com/cps0%
Source: apnmcp.exeString found in binary or memory: https://d.symcb.com/rpa0
Source: svchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
Source: svchost.exe, 00000012.00000003.515870554.000001986A3A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515802401.000001986A397000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515922687.000001986A803000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515951075.000001986A385000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.516074424.000001986A81A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515897470.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515970248.000001986A3A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
Source: apnmcp.exeString found in binary or memory: https://tbapi.search.ask.com/v6/package?id=
Source: svchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
Source: svchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
Source: svchost.exe, 00000012.00000003.515870554.000001986A3A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515802401.000001986A397000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515922687.000001986A803000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515951075.000001986A385000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.516074424.000001986A81A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515897470.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515970248.000001986A3A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
Source: svchost.exe, 00000012.00000003.515870554.000001986A3A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515802401.000001986A397000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515922687.000001986A803000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515951075.000001986A385000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.516074424.000001986A81A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515897470.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515970248.000001986A3A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
Source: svchost.exe, 00000012.00000003.528521951.000001986A398000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
Source: svchost.exe, 00000012.00000003.528613029.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528541641.000001986A3A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528521951.000001986A398000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528457791.000001986A3BF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528441269.000001986A3BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
Source: apnmcp.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003CCA37
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003CC4E6
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003CD664
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003CE761
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003CCF88
Source: C:\Users\user\Desktop\apnmcp.exeCode function: String function: 003C1FA0 appears 34 times
Source: C:\Users\user\Desktop\apnmcp.exeCode function: String function: 003B4400 appears 44 times
Source: C:\Users\user\Desktop\apnmcp.exeCode function: String function: 003BD170 appears 75 times
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B9D60 _memset,_memset,CreateToolhelp32Snapshot,GetLastError,Process32FirstW,GetLastError,lstrcmpiW,ProcessIdToSessionId,Process32NextW,OpenProcess,OpenProcessToken,GetLastError,GetLastError,LookupPrivilegeValueW,GetLastError,DuplicateTokenEx,GetLastError,SetTokenInformation,AdjustTokenPrivileges,GetLastError,GetLastError,GetLastError,CreateEnvironmentBlock,CreateProcessAsUserW,GetLastError,CloseHandle,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B1860 OpenSCManagerW,OpenServiceW,CloseServiceHandle,CloseServiceHandle,OpenSCManagerW,OpenServiceW,CloseServiceHandle,ControlService,GetLastError,MessageBoxW,DeleteService,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,MessageBoxW,
Source: apnmcp.exeVirustotal: Detection: 43%
Source: apnmcp.exeMetadefender: Detection: 32%
Source: apnmcp.exeReversingLabs: Detection: 27%
Source: apnmcp.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\sc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" >> C:\servicereg.log 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe"
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c sc start gjMgd >> C:\servicestart.log 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start gjMgd
Source: unknownProcess created: C:\Users\user\Desktop\apnmcp.exe C:\Users\user\Desktop\apnmcp.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start gjMgd
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B9D60 _memset,_memset,CreateToolhelp32Snapshot,GetLastError,Process32FirstW,GetLastError,lstrcmpiW,ProcessIdToSessionId,Process32NextW,OpenProcess,OpenProcessToken,GetLastError,GetLastError,LookupPrivilegeValueW,GetLastError,DuplicateTokenEx,GetLastError,SetTokenInformation,AdjustTokenPrivileges,GetLastError,GetLastError,GetLastError,CreateEnvironmentBlock,CreateProcessAsUserW,GetLastError,CloseHandle,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B9ED7 lstrcmpiW,ProcessIdToSessionId,Process32NextW,OpenProcess,OpenProcessToken,GetLastError,GetLastError,LookupPrivilegeValueW,GetLastError,DuplicateTokenEx,GetLastError,SetTokenInformation,AdjustTokenPrivileges,GetLastError,CreateEnvironmentBlock,CreateProcessAsUserW,GetLastError,CloseHandle,
Source: classification engineClassification label: mal48.winEXE@13/2@0/0
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B1F00 CoCreateInstance,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: OpenSCManagerW,OpenServiceW,CloseServiceHandle,CloseServiceHandle,GetModuleFileNameW,OpenSCManagerW,MessageBoxW,CreateServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B1D90 StartServiceCtrlDispatcherW,GetLastError,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B1D90 StartServiceCtrlDispatcherW,GetLastError,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B9D60 _memset,_memset,CreateToolhelp32Snapshot,GetLastError,Process32FirstW,GetLastError,lstrcmpiW,ProcessIdToSessionId,Process32NextW,OpenProcess,OpenProcessToken,GetLastError,GetLastError,LookupPrivilegeValueW,GetLastError,DuplicateTokenEx,GetLastError,SetTokenInformation,AdjustTokenPrivileges,GetLastError,GetLastError,GetLastError,CreateEnvironmentBlock,CreateProcessAsUserW,GetLastError,CloseHandle,
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5980:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:204:120:WilError_01
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B2D80 LoadResource,LockResource,SizeofResource,
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: apnmcp.exeStatic PE information: certificate valid
Source: apnmcp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: apnmcp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: apnmcp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: apnmcp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: apnmcp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: apnmcp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: apnmcp.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: apnmcp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Jenkins\workspace\TOOLBAR_PACKAGE_DEV\IE_CORE_SRC\Release\apnmcp.pdb source: apnmcp.exe
Source: apnmcp.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: apnmcp.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: apnmcp.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: apnmcp.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: apnmcp.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003C1FE5 push ecx; ret
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003CB847 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B1D90 StartServiceCtrlDispatcherW,GetLastError,
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe"
Source: C:\Windows\System32\svchost.exe TID: 6224Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\Desktop\apnmcp.exeEvasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\apnmcp.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B4690 _memset,_memset,GetModuleFileNameExW,GetProcessImageFileNameW,GetLogicalDriveStringsW,QueryDosDeviceW,GetLastError,GetLastError,GetLastError,
Source: C:\Users\user\Desktop\apnmcp.exeAPI call chain: ExitProcess graph end node
Source: svchost.exe, 00000012.00000002.545991826.0000019869A81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.545342475.0000019869A81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`X
Source: svchost.exe, 00000012.00000002.546067999.0000019869AEB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.545750897.0000019869A13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003BFBA6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003CB847 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003D0B72 GetProcessHeap,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003BFBA6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003C84EA SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003C17A7 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start gjMgd
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003BE290 ConvertStringSecurityDescriptorToSecurityDescriptorW,CreateEventW,CreateNamedPipeW,GetLastError,GetLastError,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B5380 GetLocalTime,GetCurrentThreadId,GetCurrentThreadId,GetCurrentProcessId,OutputDebugStringW,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003C7864 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,
Source: C:\Users\user\Desktop\apnmcp.exeCode function: 9_2_003B2F70 _memset,GetVersionExW,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Valid Accounts
13
Service Execution
1
Valid Accounts
1
Valid Accounts
1
Valid Accounts
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts3
Native API
15
Windows Service
11
Access Token Manipulation
1
Virtualization/Sandbox Evasion
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)15
Windows Service
11
Access Token Manipulation
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)12
Process Injection
12
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common2
Obfuscated Files or Information
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync3
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 609650 Sample: apnmcp.exe Startdate: 14/04/2022 Architecture: WINDOWS Score: 48 22 Multi AV Scanner detection for submitted file 2->22 6 cmd.exe 2 2->6         started        8 cmd.exe 2 2->8         started        10 svchost.exe 1 2->10         started        12 4 other processes 2->12 process3 process4 14 conhost.exe 6->14         started        16 sc.exe 1 6->16         started        18 conhost.exe 8->18         started        20 sc.exe 1 8->20         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
apnmcp.exe43%VirustotalBrowse
apnmcp.exe32%MetadefenderBrowse
apnmcp.exe28%ReversingLabsWin32.PUA.BundledAsk
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
https://anx.apnanalytics.com/tr.gif0%Avira URL Cloudsafe
https://www.pango.co/privacy0%URL Reputationsafe
https://disneyplus.com/legal.0%URL Reputationsafe
http://crl.ver)0%Avira URL Cloudsafe
https://www.tiktok.com/legal/report0%URL Reputationsafe
https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
https://anx.apnanalytics.com/tr.gifSOFTWARE0%Avira URL Cloudsafe
http://help.disneyplus.com.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
https://tbapi.search.ask.com/v6/package?id=apnmcp.exefalse
    high
    http://www.symauth.com/rpa00apnmcp.exefalse
      high
      https://anx.apnanalytics.com/tr.gifapnmcp.exefalse
      • Avira URL Cloud: safe
      unknown
      http://apnstatic.ask.com/static/toolbar/everest/documents/legal/en/ask_eula.html0apnmcp.exefalse
        high
        https://www.hotspotshield.com/terms/svchost.exe, 00000012.00000003.515870554.000001986A3A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515802401.000001986A397000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515922687.000001986A803000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515951075.000001986A385000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.516074424.000001986A81A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515897470.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515970248.000001986A3A7000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://www.pango.co/privacysvchost.exe, 00000012.00000003.515870554.000001986A3A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515802401.000001986A397000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515922687.000001986A803000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515951075.000001986A385000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.516074424.000001986A81A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515897470.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515970248.000001986A3A7000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://disneyplus.com/legal.svchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://crl.ver)svchost.exe, 00000012.00000002.546067999.0000019869AEB000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          low
          https://www.tiktok.com/legal/reportsvchost.exe, 00000012.00000003.528521951.000001986A398000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000012.00000003.528613029.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528541641.000001986A3A9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528521951.000001986A398000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528457791.000001986A3BF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.528441269.000001986A3BF000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://anx.apnanalytics.com/tr.gifSOFTWAREapnmcp.exefalse
          • Avira URL Cloud: safe
          unknown
          http://www.symauth.com/cps0(apnmcp.exefalse
            high
            http://help.disneyplus.com.svchost.exe, 00000012.00000003.525634027.000001986A382000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.521958092.000001986A399000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://support.hotspotshield.com/svchost.exe, 00000012.00000003.515870554.000001986A3A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515802401.000001986A397000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515922687.000001986A803000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515951075.000001986A385000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.516074424.000001986A81A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515897470.000001986A802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000003.515970248.000001986A3A7000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              No contacted IP infos
              Joe Sandbox Version:34.0.0 Boulder Opal
              Analysis ID:609650
              Start date and time: 14/04/202222:20:032022-04-14 22:20:03 +02:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 6m 19s
              Hypervisor based Inspection enabled:false
              Report type:light
              Sample file name:apnmcp.exe
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Run name:Run as Windows Service
              Number of analysed new started processes analysed:24
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.winEXE@13/2@0/0
              EGA Information:
              • Successful, ratio: 100%
              HDC Information:
              • Successful, ratio: 99.8% (good quality ratio 94.4%)
              • Quality average: 73.5%
              • Quality standard deviation: 29.1%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Adjust boot time
              • Enable AMSI
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
              • Excluded IPs from analysis (whitelisted): 23.54.113.53, 20.54.110.249
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
              • Not all processes where analyzed, report is missing behavior information
              TimeTypeDescription
              22:21:21API Interceptor1x Sleep call for process: apnmcp.exe modified
              22:22:18API Interceptor8x Sleep call for process: svchost.exe modified
              No context
              No context
              No context
              No context
              No context
              Process:C:\Windows\SysWOW64\cmd.exe
              File Type:ASCII text, with CRLF line terminators
              Category:modified
              Size (bytes):28
              Entropy (8bit):3.678439190827718
              Encrypted:false
              SSDEEP:3:4A4AnXjzSv:4HAnXjg
              MD5:A8F4D690C5BDE96AD275C7D4ABE0E3D3
              SHA1:7C62C96EFD2CA4F3C3EBF0B24C9B5B4C04A4570A
              SHA-256:596CCC911C1772735AAC6A6B756A76D3D55BCECD006B980CF147090B2243FA7B
              SHA-512:A875EBE3C5CDF222FF9D08576F4D996AF827A1C86B3E758CE23F6B33530D512A82CE8E39E519837512080C6212A0A19B3385809BE5F5001C4E488DD79550B852
              Malicious:false
              Preview:[SC] CreateService SUCCESS..
              Process:C:\Windows\SysWOW64\cmd.exe
              File Type:ASCII text, with CRLF line terminators
              Category:modified
              Size (bytes):421
              Entropy (8bit):3.5211449278894897
              Encrypted:false
              SSDEEP:6:lg3D/8FsBgVKBRjGxVVLvH2s/u8qLLFmLaZnsHgm66//V+NmBufq:lgACgV0qVbH2suZLQqOVKmKq
              MD5:C29617BF6A7701B011E3AE6E370A9007
              SHA1:CBECB50A7AC496E91E0F3DEC1481409FB9B8B797
              SHA-256:72259919142CB39A07C114D431AE4C7BF838C2A018AA997F6E0D971B1125A572
              SHA-512:D4C60D7EB87BFCC2039D12B0837C39A9C09680CA9E45B120C2FB288CE2FDF6610547BDD811AC35931CCFA5D15F3CCAD03AFD5AEBA43E583F4B6F469CE280A9B6
              Malicious:false
              Preview:..SERVICE_NAME: gjMgd .. TYPE : 10 WIN32_OWN_PROCESS .. STATE : 2 START_PENDING .. (NOT_STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN).. WIN32_EXIT_CODE : 0 (0x0).. SERVICE_EXIT_CODE : 0 (0x0).. CHECKPOINT : 0x0.. WAIT_HINT : 0x7d0.. PID : 2124.. FLAGS : ..
              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):6.374043405341055
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.96%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:apnmcp.exe
              File size:194632
              MD5:abd7edc38ff72ec115031a6cb98ad26e
              SHA1:91f424bf783e3c7f83b2d1987b2b1fe011b61603
              SHA256:c6c84273291a7e21d92d1eef0b92cc8d58dfdc40fa43d8ba52094f937528d92e
              SHA512:21cde1d6e011047109c7887ac545348f819dcbe4d5ba6ac19765f9d1989cf3aba3e42b02898461a3875042580a1e766674552f3e5e9f3b64735aa6c83f892b61
              SSDEEP:3072:+dbegS7294JXS0QWACZ4dtTsIBAnlhdQTjUx/J:+dZ8tBS0xACZ4dtQdQPU
              TLSH:0E145B303EDBD472E2A314329AF9D77A256AF732172290CB775807295E302E26B35717
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......H.=^..S...S...S.......S.......S.......S.......S...R...S.....3.S.......S.......S.Rich..S.................PE..L...I:.Z...........
              Icon Hash:00828e8e8686b000
              Entrypoint:0x41161e
              Entrypoint Section:.text
              Digitally signed:true
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
              DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Time Stamp:0x5AB43A49 [Thu Mar 22 23:20:41 2018 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:5
              OS Version Minor:1
              File Version Major:5
              File Version Minor:1
              Subsystem Version Major:5
              Subsystem Version Minor:1
              Import Hash:b205c9dc0ba089112bb651f20e10f63d
              Signature Valid:true
              Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
              Signature Validation Error:The operation completed successfully
              Error Number:0
              Not Before, Not After
              • 12/22/2016 4:00:00 PM 5/30/2018 4:59:59 PM
              Subject Chain
              • CN=APN LLC, O=APN LLC, L=Oakland, S=California, C=US
              Version:3
              Thumbprint MD5:89603F1050557E005E5ECC9E96F58CEF
              Thumbprint SHA-1:6449676F42E028927AD7EC0F42364509B196CD10
              Thumbprint SHA-256:B2BE003349A92AE0D57F00B89F5BD13732610E96CA3190F24DA6DFE598964F6E
              Serial:643E1CE1B238C7969ABFC62773F3038C
              Instruction
              call 00007F912CAB2B79h
              jmp 00007F912CAAB51Eh
              mov edi, edi
              push ebp
              mov ebp, esp
              mov ecx, dword ptr [ebp+0Ch]
              push ebx
              xor ebx, ebx
              cmp ecx, ebx
              jbe 00007F912CAAB6ADh
              push FFFFFFE0h
              xor edx, edx
              pop eax
              div ecx
              cmp eax, dword ptr [ebp+10h]
              jnc 00007F912CAAB6A1h
              call 00007F912CAAB9C1h
              mov dword ptr [eax], 0000000Ch
              xor eax, eax
              jmp 00007F912CAAB6D3h
              imul ecx, dword ptr [ebp+10h]
              push esi
              push edi
              mov esi, ecx
              cmp dword ptr [ebp+08h], ebx
              je 00007F912CAAB69Dh
              push dword ptr [ebp+08h]
              call 00007F912CAAF0BBh
              pop ecx
              mov ebx, eax
              push esi
              push dword ptr [ebp+08h]
              call 00007F912CAB2BC4h
              mov edi, eax
              pop ecx
              pop ecx
              test edi, edi
              je 00007F912CAAB6A6h
              cmp ebx, esi
              jnc 00007F912CAAB6A2h
              sub esi, ebx
              push esi
              push 00000000h
              add ebx, edi
              push ebx
              call 00007F912CAA9BC9h
              add esp, 0Ch
              mov eax, edi
              pop edi
              pop esi
              pop ebx
              pop ebp
              ret
              push 0000000Ch
              push 00428B48h
              call 00007F912CAABF93h
              push 0000000Eh
              call 00007F912CAB2DB5h
              pop ecx
              and dword ptr [ebp-04h], 00000000h
              mov esi, dword ptr [ebp+08h]
              mov ecx, dword ptr [esi+04h]
              test ecx, ecx
              je 00007F912CAAB6C1h
              mov eax, dword ptr [0042D280h]
              mov edx, 0042D27Ch
              mov dword ptr [ebp-1Ch], eax
              test eax, eax
              je 00007F912CAAB6A3h
              cmp dword ptr [eax], ecx
              jne 00007F912CAAB6BEh
              mov ecx, dword ptr [eax+04h]
              mov dword ptr [edx+04h], ecx
              push eax
              call 00007F912CAAAC91h
              pop ecx
              push dword ptr [esi+04h]
              call 00007F912CAAAC88h
              pop ecx
              and dword ptr [esi+04h], 00000000h
              Programming Language:
              • [ C ] VS2008 SP1 build 30729
              • [LNK] VS2010 SP1 build 40219
              • [ASM] VS2010 SP1 build 40219
              • [RES] VS2010 SP1 build 40219
              • [ C ] VS2010 SP1 build 40219
              • [C++] VS2010 SP1 build 40219
              • [IMP] VS2008 SP1 build 30729
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x28f9c0x118.rdata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x554.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x2e4000x1448
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x310000x1c78.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x213700x1c.rdata
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x26de80x40.rdata
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x210000x314.rdata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x1fc570x1fe00False0.524693627451data6.57026214325IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .rdata0x210000x91de0x9200False0.314560145548data4.55713666479IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x2b0000x42300x1e00False0.282421875data3.98288696785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rsrc0x300000x5540x600False0.41015625data4.38482350556IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0x310000x2bf60x2c00False0.526100852273data5.12765424553IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              NameRVASizeTypeLanguageCountry
              RT_STRING0x300e80x2cdataEnglishUnited States
              RT_VERSION0x301140x2e4dataEnglishUnited States
              RT_MANIFEST0x303f80x15aASCII text, with CRLF line terminatorsEnglishUnited States
              DLLImport
              PSAPI.DLLGetModuleFileNameExW, GetProcessImageFileNameW
              KERNEL32.dllSetEvent, Process32NextW, ProcessIdToSessionId, lstrcmpiW, Process32FirstW, CreateToolhelp32Snapshot, WriteFile, ReadFile, CreateNamedPipeW, ConnectNamedPipe, DisconnectNamedPipe, GetOverlappedResult, FlushFileBuffers, WriteConsoleW, SetStdHandle, GetStringTypeW, LCMapStringW, GetConsoleMode, GetConsoleCP, GetProcAddress, FreeLibrary, MultiByteToWideChar, OpenProcess, CloseHandle, FindResourceExW, FindResourceW, LoadResource, LockResource, SizeofResource, LocalFree, Beep, lstrlenW, SetEnvironmentVariableA, lstrcmpA, LocalAlloc, Sleep, InterlockedDecrement, WTSGetActiveConsoleSessionId, GetModuleFileNameW, GetCurrentThreadId, GetVersionExW, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetLastError, RaiseException, CreateFileW, CompareStringW, SetFilePointer, GetTickCount, QueryPerformanceCounter, GetFileType, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, ExitThread, DecodePointer, EncodePointer, RtlUnwind, GetProcessHeap, HeapSize, GetTimeZoneInformation, WideCharToMultiByte, GetStdHandle, HeapCreate, IsValidCodePage, GetOEMCP, GetACP, GetCPInfo, ExitProcess, SetLastError, InterlockedIncrement, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, IsProcessorFeaturePresent, GetCurrentProcess, TerminateProcess, IsDebuggerPresent, SetUnhandledExceptionFilter, WaitForMultipleObjects, CreateEventW, GetSystemTime, GetModuleHandleW, GetLocalTime, GetCurrentProcessId, OutputDebugStringW, GetLogicalDriveStringsW, QueryDosDeviceW, GetCommandLineW, LoadLibraryW, UnhandledExceptionFilter, GetStartupInfoW, HeapSetInformation, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, HeapDestroy, HeapAlloc, HeapFree, HeapReAlloc, CreateThread
              USER32.dllGetMessageW, MessageBoxW, PostThreadMessageW, CharUpperW, CharNextW, LoadStringW, TranslateMessage, SetTimer, KillTimer, RegisterWindowMessageW, DispatchMessageW
              ADVAPI32.dllGetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, RegEnumValueW, LookupPrivilegeValueW, SetTokenInformation, AdjustTokenPrivileges, RegQueryInfoKeyW, RegEnumKeyExW, RegSetValueExW, RegQueryValueExW, RegCloseKey, RegOpenKeyExW, CreateProcessAsUserW, OpenProcessToken, DuplicateTokenEx, StartServiceCtrlDispatcherW, RegisterServiceCtrlHandlerExW, ControlService, DeleteService, CreateServiceW, OpenSCManagerW, OpenServiceW, CloseServiceHandle, SetServiceStatus, RegisterEventSourceW, ReportEventW, DeregisterEventSource
              ole32.dllCoInitializeSecurity, CoCreateInstance, CoAddRefServerProcess, CoReleaseServerProcess, CoUninitialize, CoInitializeEx, CoTaskMemAlloc, CoTaskMemFree
              OLEAUT32.dllVariantChangeType, VariantClear, VariantInit, SysFreeString, SysAllocString
              SHLWAPI.dllPathRemoveFileSpecW
              WINHTTP.dllWinHttpSetOption, WinHttpCloseHandle, WinHttpSendRequest, WinHttpCrackUrl, WinHttpConnect, WinHttpOpen, WinHttpReceiveResponse, WinHttpQueryDataAvailable, WinHttpOpenRequest, WinHttpQueryHeaders, WinHttpReadData
              USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile
              WTSAPI32.dllWTSFreeMemory, WTSEnumerateSessionsW
              CRYPT32.dllCertGetNameStringW, CertFreeCertificateContext, CertCloseStore, CertGetCertificateChain, CertFreeCertificateChain, CryptDecodeObject, CryptQueryObject, CryptMsgGetParam, CryptMsgClose, CertFindCertificateInStore
              WINTRUST.dllWinVerifyTrust
              msi.dll
              DescriptionData
              LegalCopyright 2018 APN, LLC. All Rights Reserved.
              InternalNameAPNMCP.exe
              FileVersion21.27.0.148
              CompanyNameAPN LLC.
              ProductNameAPN Updater
              ProductVersion21.27.0.148
              FileDescriptionAPN Updater
              OriginalFilenameAPNMCP.exe
              Translation0x0409 0x04b0
              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States
              No network behavior found
              Target ID:0
              Start time:22:21:16
              Start date:14/04/2022
              Path:C:\Windows\SysWOW64\cmd.exe
              Wow64 process (32bit):true
              Commandline:cmd /c sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe" >> C:\servicereg.log 2>&1
              Imagebase:0xed0000
              File size:232960 bytes
              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:2
              Start time:22:21:16
              Start date:14/04/2022
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff6406f0000
              File size:625664 bytes
              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:3
              Start time:22:21:16
              Start date:14/04/2022
              Path:C:\Windows\SysWOW64\sc.exe
              Wow64 process (32bit):true
              Commandline:sc create gjMgd binpath= "C:\Users\user\Desktop\apnmcp.exe"
              Imagebase:0xb0000
              File size:60928 bytes
              MD5 hash:24A3E2603E63BCB9695A2935D3B24695
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:6
              Start time:22:21:18
              Start date:14/04/2022
              Path:C:\Windows\SysWOW64\cmd.exe
              Wow64 process (32bit):true
              Commandline:cmd /c sc start gjMgd >> C:\servicestart.log 2>&1
              Imagebase:0xed0000
              File size:232960 bytes
              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:7
              Start time:22:21:19
              Start date:14/04/2022
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff6406f0000
              File size:625664 bytes
              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:8
              Start time:22:21:19
              Start date:14/04/2022
              Path:C:\Windows\SysWOW64\sc.exe
              Wow64 process (32bit):true
              Commandline:sc start gjMgd
              Imagebase:0xb0000
              File size:60928 bytes
              MD5 hash:24A3E2603E63BCB9695A2935D3B24695
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Target ID:9
              Start time:22:21:19
              Start date:14/04/2022
              Path:C:\Users\user\Desktop\apnmcp.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\Desktop\apnmcp.exe
              Imagebase:0x3b0000
              File size:194632 bytes
              MD5 hash:ABD7EDC38FF72EC115031A6CB98AD26E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:10
              Start time:22:21:30
              Start date:14/04/2022
              Path:C:\Windows\System32\svchost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
              Imagebase:0x7ff726010000
              File size:51288 bytes
              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              Target ID:12
              Start time:22:21:38
              Start date:14/04/2022
              Path:C:\Windows\System32\svchost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
              Imagebase:0x7ff726010000
              File size:51288 bytes
              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              Target ID:15
              Start time:22:21:57
              Start date:14/04/2022
              Path:C:\Windows\System32\svchost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
              Imagebase:0x7ff726010000
              File size:51288 bytes
              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              Target ID:18
              Start time:22:22:14
              Start date:14/04/2022
              Path:C:\Windows\System32\svchost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
              Imagebase:0x7ff726010000
              File size:51288 bytes
              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly