URL:

https://www.bochu.com/en/soft/cypnest/#download

Full analysis: https://app.any.run/tasks/75973b47-6b2d-417f-bf1e-ffc971a190ca
Verdict: Malicious activity
Analysis date: March 24, 2025, 09:42:03
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
qrcode
autorun-download
Indicators:
MD5:

1D81F5823FC731CB04576C2849E96DFE

SHA1:

01E9FA986ECF187FF38DB46E47B8DB3465B18804

SHA256:

17861274BB9D367BB4E65DD749FFCDCF36743FC32473396A434B6333D050FCB5

SSDEEP:

3:N8DSLqaQnWKDsLhzsGD9p:2OLqjNDsLhznD/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • VC_redist.x64.exe (PID: 5408)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 5204)
      • net.exe (PID: 8852)
    • Executing a file with an untrusted certificate

      • setup.exe (PID: 4108)
      • setup.exe (PID: 8312)
      • setup.exe (PID: 8340)
      • setup.exe (PID: 8252)
      • setup.exe (PID: 5400)
      • setup.exe (PID: 5588)
      • setup.exe (PID: 2408)
      • setup.exe (PID: 7604)
      • setup.exe (PID: 1196)
      • setup.exe (PID: 2152)
      • setup.exe (PID: 5024)
      • setup.exe (PID: 3304)
      • setup.exe (PID: 5640)
      • setup.exe (PID: 8552)
      • setup.exe (PID: 2392)
      • setup.exe (PID: 668)
      • setup.exe (PID: 7264)
      • InstWiz3.exe (PID: 4188)
      • setup.exe (PID: 6904)
      • setup.exe (PID: 8504)
      • setup.exe (PID: 6256)
      • setup.exe (PID: 5740)
      • setup.exe (PID: 9008)
      • setup.exe (PID: 6656)
      • setup.exe (PID: 1004)
      • setup.exe (PID: 2984)
      • setup.exe (PID: 7236)
      • setup.exe (PID: 8496)
      • setup.exe (PID: 7612)
      • setup.exe (PID: 7192)
      • setup.exe (PID: 8600)
      • setup.exe (PID: 8804)
      • setup.exe (PID: 5136)
      • setup.exe (PID: 8596)
      • setup.exe (PID: 5244)
      • setup.exe (PID: 2776)
      • setup.exe (PID: 6584)
      • setup.exe (PID: 7420)
    • Registers / Runs the DLL via REGSVR32.EXE

      • CypNest_2024V3.17.exe (PID: 5384)
  • SUSPICIOUS

    • Malware-specific behavior (creating "System.dll" in Temp)

      • CypNest_2024V3.17.exe (PID: 5384)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
    • Executable content was dropped or overwritten

      • CypNest_2024V3.17.exe (PID: 5384)
      • VC_redist.x64.exe (PID: 2896)
      • VC_redist.x64.exe (PID: 2776)
      • VC_redist.x64.exe (PID: 5408)
      • VC_redist.x64.exe (PID: 7600)
      • VC_redist.x64.exe (PID: 8880)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
      • setup.exe (PID: 5244)
      • setup.exe (PID: 2776)
      • drvinst.exe (PID: 2064)
    • Drops 7-zip archiver for unpacking

      • CypNest_2024V3.17.exe (PID: 5384)
    • There is functionality for taking screenshot (YARA)

      • CypNest_2024V3.17.exe (PID: 5384)
    • The process drops C-runtime libraries

      • CypNest_2024V3.17.exe (PID: 5384)
      • msiexec.exe (PID: 8736)
    • Process drops legitimate windows executable

      • CypNest_2024V3.17.exe (PID: 5384)
      • VC_redist.x64.exe (PID: 2896)
      • VC_redist.x64.exe (PID: 5408)
      • VC_redist.x64.exe (PID: 2776)
      • msiexec.exe (PID: 8736)
      • VC_redist.x64.exe (PID: 7600)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
    • Starts a Microsoft application from unusual location

      • VC_redist.x64.exe (PID: 2776)
      • VC_redist.x64.exe (PID: 5408)
    • Uses TASKKILL.EXE to kill process

      • CypNest_2024V3.17.exe (PID: 5384)
    • Executes as Windows Service

      • VSSVC.exe (PID: 6980)
      • CypDrawSvc.exe (PID: 3156)
      • CypNestSvc.exe (PID: 8164)
    • Starts itself from another location

      • VC_redist.x64.exe (PID: 2776)
    • Searches for installed software

      • VC_redist.x64.exe (PID: 2776)
      • VC_redist.x64.exe (PID: 8880)
      • dllhost.exe (PID: 1012)
      • VC_redist.x64.exe (PID: 7600)
    • Reads security settings of Internet Explorer

      • VC_redist.x64.exe (PID: 2776)
      • VC_redist.x64.exe (PID: 8880)
      • CypNestSvc.exe (PID: 8164)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
      • gxjc.exe (PID: 644)
    • Creates a software uninstall entry

      • VC_redist.x64.exe (PID: 5408)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
      • CypNest_2024V3.17.exe (PID: 5384)
    • Application launched itself

      • VC_redist.x64.exe (PID: 8880)
      • VC_redist.x64.exe (PID: 8728)
    • Reads the Windows owner or organization settings

      • msiexec.exe (PID: 8736)
    • Creates or modifies Windows services

      • CypNestSvc.exe (PID: 660)
    • Starts CMD.EXE for commands execution

      • CypNestSvc.exe (PID: 660)
      • CypNest.exe (PID: 6048)
      • CypNest.exe (PID: 7144)
    • Reads the date of Windows installation

      • CypNestSvc.exe (PID: 8164)
      • CypNestWeb.exe (PID: 5868)
    • Drops a system driver (possible attempt to evade defenses)

      • CypNest_2024V3.17.exe (PID: 5384)
      • setup.exe (PID: 5244)
      • setup.exe (PID: 2776)
      • drvinst.exe (PID: 2064)
    • Uses NETSH.EXE to delete a firewall rule or allowed programs

      • CypNest_2024V3.17.exe (PID: 5384)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • CypNest_2024V3.17.exe (PID: 5384)
    • Uses NETSH.EXE to change the status of the firewall

      • CypNest_2024V3.17.exe (PID: 5384)
    • Creates/Modifies COM task schedule object

      • regsvr32.exe (PID: 924)
    • Uses REG/REGEDIT.EXE to modify registry

      • CypNest_2024V3.17.exe (PID: 5384)
    • Process uses ARP to discover network configuration

      • cmd.exe (PID: 4208)
      • cmd.exe (PID: 7412)
  • INFO

    • Reads Environment values

      • identity_helper.exe (PID: 5260)
      • CypDrawSvc.exe (PID: 872)
      • CypDrawSvc.exe (PID: 3156)
      • CypNestSvc.exe (PID: 660)
      • CypNestSvc.exe (PID: 8164)
      • CypDrawSvcApp.exe (PID: 5116)
      • CypNestDbSvc.exe (PID: 8980)
      • startapp.exe (PID: 5548)
      • gxjc.exe (PID: 644)
      • CypWebSvcApp.exe (PID: 4740)
      • CypNest.exe (PID: 7144)
      • CypWebSvcApp.exe (PID: 6344)
    • Checks supported languages

      • identity_helper.exe (PID: 5260)
      • CypNest_2024V3.17.exe (PID: 5384)
      • SetACL.exe (PID: 7856)
      • SetACL.exe (PID: 3676)
      • samplesdb.exe (PID: 8940)
      • VC_redist.x64.exe (PID: 2896)
      • VC_redist.x64.exe (PID: 5408)
      • VC_redist.x64.exe (PID: 2776)
      • msiexec.exe (PID: 8736)
      • VC_redist.x64.exe (PID: 7600)
      • CypDrawSvc.exe (PID: 872)
      • VC_redist.x64.exe (PID: 8728)
      • VC_redist.x64.exe (PID: 8880)
      • CypDrawSvc.exe (PID: 3156)
      • CypNestSvc.exe (PID: 660)
      • CypNestSvc.exe (PID: 8164)
      • CypDrawSvcApp.exe (PID: 5116)
      • CypNestDbSvc.exe (PID: 8980)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
      • setup.exe (PID: 4108)
      • setup.exe (PID: 8340)
      • setup.exe (PID: 5400)
      • setup.exe (PID: 8252)
      • setup.exe (PID: 7604)
      • setup.exe (PID: 5024)
      • setup.exe (PID: 3304)
      • setup.exe (PID: 668)
      • setup.exe (PID: 2408)
      • setup.exe (PID: 8504)
      • setup.exe (PID: 9008)
      • setup.exe (PID: 6656)
      • setup.exe (PID: 1004)
      • setup.exe (PID: 7264)
      • setup.exe (PID: 2984)
      • setup.exe (PID: 6584)
      • setup.exe (PID: 7192)
      • setup.exe (PID: 8600)
      • setup.exe (PID: 8596)
      • setup.exe (PID: 2776)
      • setup.exe (PID: 7612)
      • startapp.exe (PID: 5548)
      • CypNest.exe (PID: 6048)
      • CypNestWeb.exe (PID: 5868)
      • CypWebSvcApp.exe (PID: 6344)
      • gxjc.exe (PID: 644)
      • CypWebSvcApp.exe (PID: 4740)
    • Reads the computer name

      • identity_helper.exe (PID: 5260)
      • CypNest_2024V3.17.exe (PID: 5384)
      • SetACL.exe (PID: 3676)
      • msiexec.exe (PID: 8736)
      • VC_redist.x64.exe (PID: 7600)
      • VC_redist.x64.exe (PID: 8880)
      • CypDrawSvc.exe (PID: 872)
      • CypDrawSvc.exe (PID: 3156)
      • CypNestSvc.exe (PID: 660)
      • CypNestSvc.exe (PID: 8164)
      • CypNestDbSvc.exe (PID: 8980)
      • setup.exe (PID: 2776)
      • drvinst.exe (PID: 2064)
      • startapp.exe (PID: 5548)
      • CypNest.exe (PID: 7144)
      • CypWebSvcApp.exe (PID: 4348)
    • Manual execution by a user

      • CypNest_2024V3.17.exe (PID: 5384)
      • CypNest_2024V3.17.exe (PID: 2568)
    • Executable content was dropped or overwritten

      • msedge.exe (PID: 7564)
      • msiexec.exe (PID: 8736)
    • The sample compiled with english language support

      • msedge.exe (PID: 7564)
      • CypNest_2024V3.17.exe (PID: 5384)
      • VC_redist.x64.exe (PID: 2896)
      • VC_redist.x64.exe (PID: 2776)
      • VC_redist.x64.exe (PID: 5408)
      • msiexec.exe (PID: 8736)
      • VC_redist.x64.exe (PID: 7600)
      • VC_redist.x64.exe (PID: 8880)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
      • setup.exe (PID: 5244)
      • setup.exe (PID: 2776)
      • drvinst.exe (PID: 2064)
    • Autorun file from Downloads

      • msedge.exe (PID: 8228)
    • Reads the software policy settings

      • slui.exe (PID: 7012)
      • slui.exe (PID: 8236)
      • msiexec.exe (PID: 8736)
    • The sample compiled with chinese language support

      • CypNest_2024V3.17.exe (PID: 5384)
    • Creates files in the program directory

      • CypNest_2024V3.17.exe (PID: 5384)
      • samplesdb.exe (PID: 8940)
      • CypDrawSvcApp.exe (PID: 5116)
      • cef_runtime_100.0.4896.127_win64.exe (PID: 5172)
    • Create files in a temporary directory

      • CypNest_2024V3.17.exe (PID: 5384)
      • VC_redist.x64.exe (PID: 2776)
    • Checks proxy server information

      • slui.exe (PID: 8236)
      • gxjc.exe (PID: 644)
      • CypNest.exe (PID: 7144)
    • Application launched itself

      • msedge.exe (PID: 7564)
    • Manages system restore points

      • SrTasks.exe (PID: 8532)
    • Process checks computer location settings

      • VC_redist.x64.exe (PID: 2776)
      • VC_redist.x64.exe (PID: 8880)
      • CypNestWeb.exe (PID: 5868)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 8736)
    • Reads the machine GUID from the registry

      • VC_redist.x64.exe (PID: 5408)
      • msiexec.exe (PID: 8736)
      • CypDrawSvcApp.exe (PID: 5116)
      • drvinst.exe (PID: 2064)
      • CypNestWeb.exe (PID: 5868)
      • CypNest.exe (PID: 7144)
    • Reads CPU info

      • CypDrawSvcApp.exe (PID: 5116)
    • Creates files or folders in the user directory

      • CypNest.exe (PID: 7144)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
385
Monitored processes
241
Malicious processes
9
Suspicious processes
40

Behavior graph

Click at the process to see the details
start iexplore.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs sppextcomobj.exe no specs slui.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs identity_helper.exe no specs identity_helper.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs slui.exe msedge.exe no specs rundll32.exe no specs cypnest_2024v3.17.exe no specs cypnest_2024v3.17.exe msedge.exe no specs msedge.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs msedge.exe no specs setacl.exe no specs conhost.exe no specs setacl.exe no specs conhost.exe no specs msedge.exe no specs msedge.exe no specs samplesdb.exe no specs conhost.exe no specs vc_redist.x64.exe vc_redist.x64.exe vc_redist.x64.exe SPPSurrogate no specs vssvc.exe no specs msedge.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe vc_redist.x64.exe no specs vc_redist.x64.exe vc_redist.x64.exe cypdrawsvc.exe no specs cypdrawsvc.exe cypnestsvc.exe no specs cmd.exe no specs conhost.exe no specs net.exe no specs net1.exe no specs cypnestsvc.exe no specs cypdrawsvcapp.exe conhost.exe no specs cypnestdbsvc.exe no specs conhost.exe no specs cef_runtime_100.0.4896.127_win64.exe msedge.exe no specs msedge.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs netsh.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs instwiz3.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs regsvr32.exe no specs conhost.exe no specs regsvr32.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs regsvr32.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs regedit.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe no specs conhost.exe no specs setup.exe conhost.exe no specs setup.exe conhost.exe no specs drvinst.exe setup.exe no specs conhost.exe no specs startapp.exe no specs cypnestweb.exe cypnest.exe cypnest.exe gxjc.exe conhost.exe no specs cypwebsvcapp.exe no specs cypwebsvcapp.exe no specs cypwebsvcapp.exe no specs cypwebsvcapp.exe no specs cypwebsvcapp.exe no specs cypwebsvcapp.exe no specs cmd.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs arp.exe no specs arp.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
132\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
536\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
644"C:\Program Files\Friendess\CypNest\gxjc.exe" {"LocaleID":1033,"Ver":"6.3.910.17","App":"CypNest"}C:\Program Files\Friendess\CypNest\gxjc.exe
CypNestWeb.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\program files\friendess\cypnest\gxjc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
660"C:\Program Files\Friendess\CypNest\CypNestSvc" -install -silentC:\Program Files\Friendess\CypNest\CypNestSvc.exeCypNest_2024V3.17.exe
User:
admin
Integrity Level:
HIGH
Description:
CypNestSvc
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\program files\friendess\cypnest\cypnestsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
664\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
668.\winlh64\setup -u "readerenum.inf"C:\Program Files\Friendess\CypNest\drivers\winlh64\setup.exeInstWiz3.exe
User:
admin
Integrity Level:
HIGH
Description:
setuplh6 Application
Exit code:
0
Version:
5, 3, 0, 0
Modules
Images
c:\program files\friendess\cypnest\drivers\winlh64\setup.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
684\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
728\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
776netsh advfirewall firewall delete rule name = "UDP_7117"C:\Windows\SysWOW64\netsh.exeCypNest_2024V3.17.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
872"C:\Program Files\Friendess\CypNest\CypDrawSvc" -install -silentC:\Program Files\Friendess\CypNest\CypDrawSvc.exeCypNest_2024V3.17.exe
User:
admin
Integrity Level:
HIGH
Description:
CypDrawSvc
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\program files\friendess\cypnest\cypdrawsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
Total events
52 003
Read events
50 845
Write events
780
Delete events
378

Modification events

(PID) Process:(7432) iexplore.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7432) iexplore.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7432) iexplore.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7432) iexplore.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(7432) iexplore.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(7432) iexplore.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main
Operation:writeName:DisableFirstRunCustomize
Value:
1
(PID) Process:(7564) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(7564) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(7564) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(7564) msedge.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Edge\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
Executable files
321
Suspicious files
584
Text files
269
Unknown types
1

Dropped files

PID
Process
Filename
Type
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old~RF10bd37.TMP
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old~RF10bd37.TMP
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old~RF10bd56.TMP
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old~RF10bd56.TMP
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOG.old
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old~RF10bd56.TMP
MD5:
SHA256:
7564msedge.exeC:\Users\admin\AppData\Local\Microsoft\Edge\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
43
TCP/UDP connections
147
DNS requests
111
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
8556
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
3896
backgroundTaskHost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
8556
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
9116
svchost.exe
HEAD
200
199.232.214.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742983753&P2=404&P3=2&P4=mjQO5H3EBfGXNs9BTOBmQlEv54vyqy0%2fXYIovrwJzB7PBzBebxz5mqVFmRh530XgMEN%2fL%2f3GeR404Wdmx0R1bw%3d%3d
unknown
whitelisted
6544
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
9116
svchost.exe
GET
206
199.232.214.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742983753&P2=404&P3=2&P4=mjQO5H3EBfGXNs9BTOBmQlEv54vyqy0%2fXYIovrwJzB7PBzBebxz5mqVFmRh530XgMEN%2fL%2f3GeR404Wdmx0R1bw%3d%3d
unknown
whitelisted
9116
svchost.exe
HEAD
200
199.232.214.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/5cbc98ff-b69b-4fda-ad94-17ec2f9cf48b?P1=1742987358&P2=404&P3=2&P4=Fid8rC2jfrfl26WZsEgyBFsp3aQnyvY%2bRKZY1NjvvUpuvkAzpdE1GfDe%2b1xHBhln9LrfEiwbeXFV5fbH%2bv9WxQ%3d%3d
unknown
whitelisted
9116
svchost.exe
GET
206
199.232.214.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742983753&P2=404&P3=2&P4=mjQO5H3EBfGXNs9BTOBmQlEv54vyqy0%2fXYIovrwJzB7PBzBebxz5mqVFmRh530XgMEN%2fL%2f3GeR404Wdmx0R1bw%3d%3d
unknown
whitelisted
9116
svchost.exe
GET
206
199.232.214.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/5cbc98ff-b69b-4fda-ad94-17ec2f9cf48b?P1=1742987358&P2=404&P3=2&P4=Fid8rC2jfrfl26WZsEgyBFsp3aQnyvY%2bRKZY1NjvvUpuvkAzpdE1GfDe%2b1xHBhln9LrfEiwbeXFV5fbH%2bv9WxQ%3d%3d
unknown
whitelisted
9116
svchost.exe
GET
206
199.232.214.172:80
http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/5cbc98ff-b69b-4fda-ad94-17ec2f9cf48b?P1=1742987358&P2=404&P3=2&P4=Fid8rC2jfrfl26WZsEgyBFsp3aQnyvY%2bRKZY1NjvvUpuvkAzpdE1GfDe%2b1xHBhln9LrfEiwbeXFV5fbH%2bv9WxQ%3d%3d
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
7800
msedge.exe
13.107.42.16:443
config.edge.skype.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7564
msedge.exe
239.255.255.250:1900
whitelisted
7800
msedge.exe
150.171.27.11:443
edge.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7800
msedge.exe
40.90.65.8:443
edge-mobile-static.azureedge.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7800
msedge.exe
47.103.37.176:443
www.bochu.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
unknown
7800
msedge.exe
13.107.6.158:443
business.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7800
msedge.exe
23.50.131.74:443
bzib.nelreports.net
Akamai International B.V.
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.110
whitelisted
www.bochu.com
  • 47.103.37.176
unknown
config.edge.skype.com
  • 13.107.42.16
whitelisted
edge.microsoft.com
  • 150.171.27.11
  • 150.171.28.11
  • 204.79.197.239
  • 13.107.21.239
whitelisted
edge-mobile-static.azureedge.net
  • 40.90.65.8
whitelisted
business.bing.com
  • 13.107.6.158
whitelisted
bzib.nelreports.net
  • 23.50.131.74
  • 23.50.131.78
whitelisted
www.bing.com
  • 104.126.37.146
  • 104.126.37.139
  • 104.126.37.144
  • 104.126.37.136
  • 104.126.37.145
  • 104.126.37.147
  • 104.126.37.130
  • 104.126.37.131
  • 104.126.37.137
  • 2.23.227.215
  • 2.23.227.208
  • 104.126.37.178
  • 104.126.37.160
  • 104.126.37.179
  • 104.126.37.161
  • 104.126.37.170
  • 104.126.37.177
  • 104.126.37.176
  • 104.126.37.171
  • 104.126.37.163
whitelisted
d.fscut.com
  • 163.181.92.201
  • 47.246.46.227
  • 163.181.92.207
  • 163.181.92.208
  • 163.181.131.208
  • 163.181.92.202
  • 163.181.92.206
  • 47.246.46.229
  • 47.246.46.228
  • 163.181.92.203
unknown
client.wns.windows.com
  • 40.115.3.253
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
ET INFO DNS Query to Alibaba Cloud CDN Domain (aliyuncs .com)
2196
svchost.exe
Misc activity
ET INFO DNS Query to Alibaba Cloud CDN Domain (aliyuncs .com)
Process
Message
msiexec.exe
Failed to release Service
CypDrawSvcApp.exe
TcpConnectThread
CypDrawSvcApp.exe
Connected
CypDrawSvc.exe
TcpConnectThread
CypDrawSvc.exe
Connected