File name:

EAX.Settings.exe

Full analysis: https://app.any.run/tasks/e5d652cb-9867-468d-9b4f-718c43e17f9b
Verdict: Malicious activity
Analysis date: December 01, 2023, 16:42:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

17D7F41A09EA32E2596A50A10794C0F7

SHA1:

4833116090B4F89FEC491E2B46379AB3ACEE10F6

SHA256:

5F77F0D3A4C51EFFDC080F60442031F9143712995354A6986F1429385F075DE8

SSDEEP:

98304:0otbDjclJ6z4zHvPa4lAuLhboXm70zjFHCL8vNYXKp05M0oRuqYb1UJM28ezORkG:0sDeqH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Bypass execution policy to execute commands

      • powershell.exe (PID: 1936)
      • powershell.exe (PID: 2532)
      • powershell.exe (PID: 2696)
      • powershell.exe (PID: 2224)
      • powershell.exe (PID: 1016)
    • Known privilege escalation attack

      • dllhost.exe (PID: 2632)
    • Changes powershell execution policy (Bypass)

      • EAX.Settings.exe (PID: 2600)
    • Adds path to the Windows Defender exclusion list

      • EAX.Settings.exe (PID: 2600)
    • Drops the executable file immediately after the start

      • EAX.Settings.exe (PID: 2600)
    • Reads the value of a key from the registry (SCRIPT)

      • wscript.exe (PID: 3304)
    • UAC/LUA settings modification

      • reg.exe (PID: 3420)
  • SUSPICIOUS

    • Reads the Internet Settings

      • EAX.Settings.exe (PID: 2144)
      • EAX.Settings.exe (PID: 2600)
      • CocosDashboard.exe (PID: 3388)
      • mshta.exe (PID: 3496)
      • wscript.exe (PID: 3304)
    • Probably UAC bypass using CMSTP.exe (Connection Manager service profile)

      • EAX.Settings.exe (PID: 2144)
    • Starts POWERSHELL.EXE for commands execution

      • EAX.Settings.exe (PID: 2600)
    • Script adds exclusion path to Windows Defender

      • EAX.Settings.exe (PID: 2600)
    • Powershell version downgrade attack

      • powershell.exe (PID: 2532)
      • powershell.exe (PID: 1016)
      • powershell.exe (PID: 2696)
      • powershell.exe (PID: 2224)
      • powershell.exe (PID: 1936)
    • Process drops legitimate windows executable

      • EAX.Settings.exe (PID: 2600)
    • The process executes VB scripts

      • EAX.Settings.exe (PID: 2600)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 3304)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 3304)
      • mshta.exe (PID: 3496)
    • Executes WMI query (SCRIPT)

      • wscript.exe (PID: 3304)
    • Accesses WMI object, sets custom ImpersonationLevel (SCRIPT)

      • wscript.exe (PID: 3304)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 3656)
    • Uses TASKKILL.EXE to kill process

      • mshta.exe (PID: 3496)
  • INFO

    • Reads the machine GUID from the registry

      • EAX.Settings.exe (PID: 2144)
      • EAX.Settings.exe (PID: 2600)
      • EAX_Settings.exe (PID: 2668)
      • CocosDashboard.exe (PID: 3388)
    • Checks supported languages

      • EAX.Settings.exe (PID: 2144)
      • EAX.Settings.exe (PID: 2600)
      • EAX_Settings.exe (PID: 2668)
      • CocosDashboard.exe (PID: 3388)
      • wmpnscfg.exe (PID: 3704)
    • Reads the computer name

      • EAX.Settings.exe (PID: 2144)
      • EAX.Settings.exe (PID: 2600)
      • EAX_Settings.exe (PID: 2668)
      • CocosDashboard.exe (PID: 3388)
      • wmpnscfg.exe (PID: 3704)
    • Checks transactions between databases Windows and Oracle

      • cmstp.exe (PID: 1924)
    • Creates files in the program directory

      • dllhost.exe (PID: 2632)
    • Create files in a temporary directory

      • EAX.Settings.exe (PID: 2600)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 3496)
    • Reads Environment values

      • CocosDashboard.exe (PID: 3388)
    • Manual execution by a user

      • wmpnscfg.exe (PID: 3704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:11:22 08:30:25+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 11
CodeSize: 1773056
InitializedDataSize: 6144
UninitializedDataSize: -
EntryPoint: 0x1b2d5e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: EAX Settings
FileVersion: 1.0.0.0
InternalName: EAX_Settings.exe
LegalCopyright:
OriginalFileName: EAX_Settings.exe
ProductName: EAX Settings
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
17
Malicious processes
8
Suspicious processes
1

Behavior graph

Click at the process to see the details
start eax.settings.exe no specs cmstp.exe no specs CMSTPLUA no specs eax.settings.exe no specs powershell.exe no specs eax_settings.exe no specs powershell.exe no specs cocosdashboard.exe powershell.exe no specs powershell.exe no specs powershell.exe no specs wscript.exe no specs mshta.exe no specs cmd.exe no specs reg.exe no specs taskkill.exe no specs wmpnscfg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1016"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\LastUpdate.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEAX.Settings.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1924"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\ybrwp5pl.infC:\Windows\System32\cmstp.exeEAX.Settings.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
1
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\cmstp.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1936"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\CocosDashboard.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEAX.Settings.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2144"C:\Users\admin\Desktop\EAX.Settings.exe" C:\Users\admin\Desktop\EAX.Settings.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
EAX Settings
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\eax.settings.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2224"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\DisableUAC.Vbs'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEAX.Settings.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2532"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\EAX_Settings.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEAX.Settings.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2600"C:\Users\admin\Desktop\EAX.Settings.exe"C:\Users\admin\Desktop\EAX.Settings.exedllhost.exe
User:
admin
Integrity Level:
HIGH
Description:
EAX Settings
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\eax.settings.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2632C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\System32\dllhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2668"C:\Users\admin\AppData\Local\Temp\EAX_Settings.exe" C:\Users\admin\AppData\Local\Temp\EAX_Settings.exeEAX.Settings.exe
User:
admin
Integrity Level:
HIGH
Description:
EAX Settings
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\eax_settings.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2696"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\KeyAuth.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeEAX.Settings.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
8 278
Read events
7 975
Write events
303
Delete events
0

Modification events

(PID) Process:(2144) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2144) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2144) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2144) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2600) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2600) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2600) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2600) EAX.Settings.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2532) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\17F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1936) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\17F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
6
Suspicious files
15
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF209500.TMPbinary
MD5:16F6D260068B85896C0EBB2E1B2A60D1
SHA256:6E3B1EF1FB4736A9BF18FADF8E42935CC5053478B6F403A38EFBA8500E819984
2532powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF209241.TMPbinary
MD5:16F6D260068B85896C0EBB2E1B2A60D1
SHA256:6E3B1EF1FB4736A9BF18FADF8E42935CC5053478B6F403A38EFBA8500E819984
2144EAX.Settings.exeC:\Windows\temp\ybrwp5pl.inftext
MD5:B5479800060F0612C6CC3B928AEDECF1
SHA256:4265AA08C9968C6200C9C9DA8265B9B053CE060C0E3EC6444270744A97D7A6A4
1016powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16F6D260068B85896C0EBB2E1B2A60D1
SHA256:6E3B1EF1FB4736A9BF18FADF8E42935CC5053478B6F403A38EFBA8500E819984
2600EAX.Settings.exeC:\Users\admin\AppData\Local\Temp\EAX_Settings.exeexecutable
MD5:FEE62CF0CF3DA62EC193C8BBDFC4CFBF
SHA256:0157AE9FF3FDD7097932BD8CB517BF754B4047CBFBEA0924C1106B1D9D3187F8
1936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4RFSOX84EP5W4VIMEXUD.tempbinary
MD5:16F6D260068B85896C0EBB2E1B2A60D1
SHA256:6E3B1EF1FB4736A9BF18FADF8E42935CC5053478B6F403A38EFBA8500E819984
2600EAX.Settings.exeC:\Users\admin\AppData\Local\Temp\CocosDashboard.exeexecutable
MD5:5FE95314476C4548FBCC4D518B03CA46
SHA256:EC52EA18D40D5CC2AC774128356FF4B0593AFD0FEF5CC1D1217A549771A7385C
1936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16F6D260068B85896C0EBB2E1B2A60D1
SHA256:6E3B1EF1FB4736A9BF18FADF8E42935CC5053478B6F403A38EFBA8500E819984
1016powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3JLFUEWGORBXONK93I7S.tempbinary
MD5:16F6D260068B85896C0EBB2E1B2A60D1
SHA256:6E3B1EF1FB4736A9BF18FADF8E42935CC5053478B6F403A38EFBA8500E819984
2224powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KI77HNP12LSYW7HXGM1B.tempbinary
MD5:16F6D260068B85896C0EBB2E1B2A60D1
SHA256:6E3B1EF1FB4736A9BF18FADF8E42935CC5053478B6F403A38EFBA8500E819984
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2588
svchost.exe
239.255.255.250:1900
whitelisted
3388
CocosDashboard.exe
142.250.186.67:443
gstatic.com
GOOGLE
US
whitelisted
4
System
192.168.100.255:138
whitelisted

DNS requests

Domain
IP
Reputation
gstatic.com
  • 142.250.186.67
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info