analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EnsoulSetup.zip

Full analysis: https://app.any.run/tasks/076fe394-2372-4386-95d5-1437ace2c285
Verdict: Malicious activity
Threats:

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Analysis date: October 14, 2019, 07:03:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
quasar
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

3FCB16438D7670A94277C447C77D8A0F

SHA1:

0B8110465CCBC60D978CF44ACB9BA13458197959

SHA256:

195574E4E9A81E8200A6994B1C8F63BB7920E0141449FB3AB4A92B548CDFD0E6

SSDEEP:

12288:HB8AUaX+rS/Q/iFVvNjG1IHXH/voWRsE4rZS3:ifg+PKFt53H/6rZo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • winlog.exe (PID: 1608)
      • EnsoulSetup.exe (PID: 3212)
      • EnsoulSetup.exe (PID: 3920)
      • winlog.exe (PID: 1416)
    • Changes the autorun value in the registry

      • powershell.exe (PID: 2604)
      • EnsoulSetup.exe (PID: 3212)
      • powershell.exe (PID: 1800)
      • winlog.exe (PID: 1416)
    • QUASAR was detected

      • winlog.exe (PID: 1416)
      • EnsoulSetup.exe (PID: 3212)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2236)
  • SUSPICIOUS

    • Application launched itself

      • EnsoulSetup.exe (PID: 3920)
      • winlog.exe (PID: 1608)
    • Executable content was dropped or overwritten

      • EnsoulSetup.exe (PID: 3920)
      • WinRAR.exe (PID: 944)
      • EnsoulSetup.exe (PID: 3212)
      • winlog.exe (PID: 1608)
    • Starts itself from another location

      • EnsoulSetup.exe (PID: 3212)
    • Executes PowerShell scripts

      • EnsoulSetup.exe (PID: 3920)
      • winlog.exe (PID: 1608)
    • Creates files in the user directory

      • EnsoulSetup.exe (PID: 3920)
      • powershell.exe (PID: 2604)
      • EnsoulSetup.exe (PID: 3212)
      • powershell.exe (PID: 1800)
    • Checks for external IP

      • EnsoulSetup.exe (PID: 3212)
      • winlog.exe (PID: 1416)
    • Starts CMD.EXE for commands execution

      • winlog.exe (PID: 1416)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2236)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: EnsoulSetup.exe
ZipUncompressedSize: 543744
ZipCompressedSize: 428856
ZipCRC: 0xe1fe35d9
ZipModifyDate: 2019:10:13 21:34:06
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
5
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start winrar.exe ensoulsetup.exe powershell.exe #QUASAR ensoulsetup.exe winlog.exe powershell.exe #QUASAR winlog.exe cmd.exe no specs chcp.com no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\EnsoulSetup.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3920"C:\Users\admin\AppData\Local\Temp\Rar$EXa944.12613\EnsoulSetup.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa944.12613\EnsoulSetup.exe
WinRAR.exe
User:
admin
Company:
Google Chrome
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
67.0.100.99
2604"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'opsrv';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'opsrv' -Value '"C:\Users\admin\AppData\Roaming\chome_exe\opsrv.exe"' -PropertyType 'String'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EnsoulSetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3212"C:\Users\admin\AppData\Local\Temp\Rar$EXa944.12613\EnsoulSetup.exe"C:\Users\admin\AppData\Local\Temp\Rar$EXa944.12613\EnsoulSetup.exe
EnsoulSetup.exe
User:
admin
Company:
Google Chrome
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
67.0.100.99
1608"C:\Users\admin\AppData\Roaming\Winlog\winlog.exe"C:\Users\admin\AppData\Roaming\Winlog\winlog.exe
EnsoulSetup.exe
User:
admin
Company:
Google Chrome
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
67.0.100.99
1800"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'opsrv';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'opsrv' -Value '"C:\Users\admin\AppData\Roaming\chome_exe\opsrv.exe"' -PropertyType 'String'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
winlog.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1416"C:\Users\admin\AppData\Roaming\Winlog\winlog.exe"C:\Users\admin\AppData\Roaming\Winlog\winlog.exe
winlog.exe
User:
admin
Company:
Google Chrome
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
67.0.100.99
2236cmd /c ""C:\Users\admin\AppData\Local\Temp\DFdX2jtb50jK.bat" "C:\Windows\system32\cmd.exewinlog.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3112chcp 65001C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4060ping -n 10 localhost C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 348
Read events
1 192
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2HSW9V1HTFITYR69TSYQ.temp
MD5:
SHA256:
1800powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8TJLZYWFC8YDJOCKGVZE.temp
MD5:
SHA256:
1800powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF3ad576.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF3a69fa.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa944.12613\EnsoulSetup.exeexecutable
MD5:628FAAC4842AB3578EE07A2223BD0EE9
SHA256:DF94710E596143FB9DF9F6CCAFB83CD04362AA0294B2021FED284A8AD942C69F
1800powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
3212EnsoulSetup.exeC:\Users\admin\AppData\Roaming\Winlog\winlog.exeexecutable
MD5:628FAAC4842AB3578EE07A2223BD0EE9
SHA256:DF94710E596143FB9DF9F6CCAFB83CD04362AA0294B2021FED284A8AD942C69F
1416winlog.exeC:\Users\admin\AppData\Local\Temp\DFdX2jtb50jK.battext
MD5:362FACE0856F3EB6707A87AE3EA9FAFD
SHA256:56B35CC6C7C41C35CDD0D04D8706FB2CD573B5BFD38EB90FFCD1B0EA7E2FDA5C
1608winlog.exeC:\Users\admin\AppData\Roaming\chome_exe\opsrv.exeexecutable
MD5:628FAAC4842AB3578EE07A2223BD0EE9
SHA256:DF94710E596143FB9DF9F6CCAFB83CD04362AA0294B2021FED284A8AD942C69F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3212
EnsoulSetup.exe
GET
200
185.194.141.58:80
http://ip-api.com/json/
DE
text
265 b
shared
1416
winlog.exe
GET
200
185.194.141.58:80
http://ip-api.com/json/
DE
text
265 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3212
EnsoulSetup.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown
1416
winlog.exe
84.108.213.8:4782
prrr.duckdns.org
Bezeq International
IL
malicious
1416
winlog.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
ip-api.com
  • 185.194.141.58
shared
prrr.duckdns.org
  • 84.108.213.8
malicious

Threats

PID
Process
Class
Message
3212
EnsoulSetup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3212
EnsoulSetup.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
3212
EnsoulSetup.exe
A Network Trojan was detected
REMOTE [PTsecurity] Quasar.RAT IP Lookup
1416
winlog.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1416
winlog.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1416
winlog.exe
A Network Trojan was detected
REMOTE [PTsecurity] Quasar.RAT IP Lookup
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1416
winlog.exe
A Network Trojan was detected
MALWARE [PTsecurity] Quasar RAT
1416
winlog.exe
A Network Trojan was detected
MALWARE [PTsecurity] Quasar RAT
2 ETPRO signatures available at the full report
No debug info