analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EnsoulLoader.exe

Full analysis: https://app.any.run/tasks/4af4020f-533a-4d3d-9afe-37b6bccf79b7
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: October 20, 2020, 00:32:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CCC11C9425155C46E6743E2C294FB8AF

SHA1:

53C64D8826FD4066287FF2A447026623EA335FC0

SHA256:

8E301C7A18C955727878AD178516AF42A20CEC85F0B3B292DF76EB988534F3B6

SSDEEP:

12288:6hqxSLo5C1Ps4Xh8CqXg98pjFZ6GxxyB8f1qpU:6HLmCiIh5qQCZQGxxyCdqpU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • EnsoulLeague.exe (PID: 2812)
      • EnsoulLeague.exe (PID: 2536)
      • EnsoulLoader.sfx.exe (PID: 1508)
      • EnsoulLoader.sfx.exe (PID: 1340)
      • EnsoulLoader.exe (PID: 2452)
      • winupdater.exe (PID: 3240)
      • winupdater.exe (PID: 1472)
      • winupdater.exe (PID: 2620)
    • Changes the autorun value in the registry

      • EnsoulLoader.exe (PID: 2452)
      • winupdater.exe (PID: 2620)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2256)
    • REMCOS was detected

      • winupdater.exe (PID: 2620)
      • iexplore.exe (PID: 1872)
    • Connects to CnC server

      • iexplore.exe (PID: 1872)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EnsoulLoader.exe (PID: 2068)
      • EnsoulLoader.sfx.exe (PID: 1340)
      • EnsoulLoader.exe (PID: 2452)
    • Starts CMD.EXE for commands execution

      • EnsoulLoader.exe (PID: 2068)
      • EnsoulLeague.exe (PID: 2812)
      • EnsoulLoader.exe (PID: 2452)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2796)
    • Creates files in the user directory

      • EnsoulLoader.exe (PID: 2452)
    • Starts Internet Explorer

      • winupdater.exe (PID: 2620)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:06:25 12:38:24+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 200704
InitializedDataSize: 284160
UninitializedDataSize: -
EntryPoint: 0x1ea80
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jun-2020 10:38:24
Detected languages:
  • English - United States
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 25-Jun-2020 10:38:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00030F2A
0x00031000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70442
.rdata
0x00032000
0x0000A5F2
0x0000A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.2593
.data
0x0003D000
0x00023720
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.70568
.didat
0x00061000
0x00000188
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29951
.rsrc
0x00062000
0x00015167
0x00015200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.20663
.reloc
0x00078000
0x00002264
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55675

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
UNKNOWN
English - United States
RT_MANIFEST
7
3.1586
482
UNKNOWN
English - United States
RT_STRING
8
3.11685
460
UNKNOWN
English - United States
RT_STRING
9
3.11236
440
UNKNOWN
English - United States
RT_STRING
10
2.99727
326
UNKNOWN
English - United States
RT_STRING
11
3.2036
1094
UNKNOWN
English - United States
RT_STRING
12
3.12889
358
UNKNOWN
English - United States
RT_STRING
13
3.01704
338
UNKNOWN
English - United States
RT_STRING
14
2.94627
266
UNKNOWN
English - United States
RT_STRING
15
2.83619
188
UNKNOWN
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
15
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start ensoulloader.exe ensoulleague.exe no specs ensoulleague.exe cmd.exe no specs ensoulloader.sfx.exe no specs cmd.exe no specs ensoulloader.sfx.exe reg.exe no specs ensoulloader.exe cmd.exe no specs ping.exe no specs winupdater.exe no specs winupdater.exe no specs #REMCOS winupdater.exe #REMCOS iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2068"C:\Users\admin\AppData\Local\Temp\EnsoulLoader.exe" C:\Users\admin\AppData\Local\Temp\EnsoulLoader.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2536"C:\Users\admin\AppData\Local\Temp\EnsoulLeague.exe" C:\Users\admin\AppData\Local\Temp\EnsoulLeague.exeEnsoulLoader.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2812"C:\Users\admin\AppData\Local\Temp\EnsoulLeague.exe" C:\Users\admin\AppData\Local\Temp\EnsoulLeague.exe
EnsoulLoader.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3900cmd /c ""C:\Users\admin\AppData\Local\Temp\EnsoulScripts.bat" "C:\Windows\system32\cmd.exeEnsoulLoader.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1508"C:\Users\admin\AppData\Local\Temp\EnsoulLoader.sfx.exe" C:\Users\admin\AppData\Local\Temp\EnsoulLoader.sfx.exeEnsoulLoader.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
10
2796"C:\Windows\system32\cmd" /c "C:\Users\admin\AppData\Local\Temp\5869.tmp\5879.tmp\587A.bat C:\Users\admin\AppData\Local\Temp\EnsoulLeague.exe"C:\Windows\system32\cmd.exeEnsoulLeague.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1340EnsoulLoader.sfx.exe -pepicdev -dC:\Users\admin\AppData\Local\TempC:\Users\admin\AppData\Local\Temp\EnsoulLoader.sfx.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2524reg add "HKML\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t "REG_DWORD" /d "1" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2452"C:\Users\admin\AppData\Local\Temp\RarSFX1\EnsoulLoader.exe" C:\Users\admin\AppData\Local\Temp\RarSFX1\EnsoulLoader.exe
EnsoulLoader.sfx.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2256cmd /c ""C:\Users\admin\AppData\Local\Temp\install.bat" "C:\Windows\system32\cmd.exeEnsoulLoader.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 483
Read events
1 460
Write events
22
Delete events
1

Modification events

(PID) Process:(2068) EnsoulLoader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2068) EnsoulLoader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1340) EnsoulLoader.sfx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1340) EnsoulLoader.sfx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2452) EnsoulLoader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:winupdater10
Value:
"C:\Users\admin\AppData\Roaming\windowsupdate\winupdater.exe"
(PID) Process:(2452) EnsoulLoader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2452) EnsoulLoader.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2256) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2256) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2620) winupdater.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:winupdater10
Value:
"C:\Users\admin\AppData\Roaming\windowsupdate\winupdater.exe"
Executable files
4
Suspicious files
0
Text files
3
Unknown types
4

Dropped files

PID
Process
Filename
Type
2068EnsoulLoader.exeC:\Users\admin\AppData\Local\Temp\EnsoulLeague.exeexecutable
MD5:23AD7913983A69ECAD5BB62DE58E1CED
SHA256:5B3B3A8C2A9E1B67ED4612C617B6529AB624A11AE43722D92E169FD57BBA6AF9
2620winupdater.exeC:\Users\Administrator\AppData\Local\Microsoft\Windows\UsrClass.dathiv
MD5:BD97308CE8BC9355C20C87CA726C5438
SHA256:451CEA1E3B07ACCB54A2D698D8538C6C19C5848B9DF7ED03E2E5D32B6635EF13
2452EnsoulLoader.exeC:\Users\admin\AppData\Roaming\windowsupdate\winupdater.exeexecutable
MD5:483C3BEA236AC36427E8759FA9E84728
SHA256:9F98BC6CEF88AD71591B7C96E3FBAC37053913E41B6DF1D9BD4F098D20ECD53B
2068EnsoulLoader.exeC:\Users\admin\AppData\Local\Temp\EnsoulLoader.sfx.exeexecutable
MD5:415E3A22D08ABB12541653371430FD9B
SHA256:71F7D41052E9D3BE892A8746F37ED31E2591E815C79DA6C95CBC63128DBAE4B2
2068EnsoulLoader.exeC:\Users\admin\AppData\Local\Temp\EnsoulScripts.battext
MD5:EB70063D0505705FBA16333153E38824
SHA256:69D9D87778C19AFC510EB80239099F781B5B87DC452CD781ADBCE4CBB8E23BD4
2620winupdater.exeC:\Users\Administrator\NTUSER.DAT.LOG1log
MD5:A08AF425DF3D59177DC1E27E95C56B84
SHA256:FAE7E0B3E9967E9F441E39129F3F776B35A62E0C562CF4C47C3CB44839A37B8F
2452EnsoulLoader.exeC:\Users\admin\AppData\Local\Temp\install.battext
MD5:2D0F0E191CCBEDBF9D8A260EE5F64E2B
SHA256:4A27834E26C4D3FD9F489D4DACB47B7362C0891F3635D7D2798274A08CB80D08
2812EnsoulLeague.exeC:\Users\admin\AppData\Local\Temp\5869.tmp\5879.tmp\587A.battext
MD5:AE12B918EDD5BC959C6BC469EAF37B8A
SHA256:403B94FB4C51C590B9F435CC9444DF6B1417B473E9A7670F9E92ABCC49A7722A
2620winupdater.exeC:\Users\Administrator\NTUSER.DAThiv
MD5:41A41DC24355B9B58C8656CFBB18136C
SHA256:0A0F8D2E63C46229F2D933A4A29BBF71E7BC24AC2D0F6D739C3101F3CCF3FD78
2620winupdater.exeC:\Users\Administrator\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1log
MD5:3DEA87B614A0A55EB38BB08BBA85341D
SHA256:FA7DE93B6068569F4E63D452F58B8BFFF371176607BC552A1546B3DFE2E4405F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1872
iexplore.exe
193.161.193.99:24014
bogyz1-24014.portmap.host
OOO Bitree Networks
RU
malicious

DNS requests

Domain
IP
Reputation
bogyz1-24014.portmap.host
  • 193.161.193.99
malicious

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a Reverse Proxy Service Observed
1872
iexplore.exe
A Network Trojan was detected
REMOTE [PTsecurity] Remcos.RAT
1872
iexplore.exe
A Network Trojan was detected
REMOTE [PTsecurity] Remcos.RAT
1872
iexplore.exe
A Network Trojan was detected
REMOTE [PTsecurity] Remcos.RAT
5 ETPRO signatures available at the full report
No debug info