analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EB_Universal_Loader.exe

Full analysis: https://app.any.run/tasks/dac5b978-6b95-4539-ae81-a1d951bda39f
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: August 17, 2019, 23:39:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

9C4B636F65516A3A70F63401A0E85BA9

SHA1:

0A34C84289BE446D22BB15244734BFD830C04076

SHA256:

89FAC08FC52D9890725559986C076643AA1A4319D8F6A1C7899A6242E161C669

SSDEEP:

96:4pTPfbSw7GGgTjEP1+mIZGvEf37BfdDdC0qF19mvMLUmFVBvaJrDbtRS/HMfqo/P:4NNzg/mdEfdfdDdW9m+yDbvS/HOR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Telegram.exe (PID: 2528)
      • Cefcom.exe (PID: 2784)
      • Cefcom.exe (PID: 3620)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3452)
    • NanoCore was detected

      • Cefcom.exe (PID: 2784)
    • Changes the autorun value in the registry

      • Cefcom.exe (PID: 2784)
      • Cefcom.exe (PID: 3620)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3608)
      • schtasks.exe (PID: 2724)
    • Uses Task Scheduler to run other applications

      • Cefcom.exe (PID: 3620)
    • NANOCORE was detected

      • Cefcom.exe (PID: 3620)
    • Connects to CnC server

      • Cefcom.exe (PID: 3620)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Telegram.exe (PID: 2528)
      • EB_Universal_Loader.exe (PID: 3676)
      • Cefcom.exe (PID: 2784)
      • Cefcom.exe (PID: 3620)
    • Reads Environment values

      • Telegram.exe (PID: 2528)
    • Starts CMD.EXE for commands execution

      • Telegram.exe (PID: 2528)
    • Starts CMD.EXE for self-deleting

      • Telegram.exe (PID: 2528)
    • Creates files in the user directory

      • Cefcom.exe (PID: 2784)
      • Cefcom.exe (PID: 3620)
    • Application launched itself

      • Cefcom.exe (PID: 2784)
    • Creates files in the program directory

      • Cefcom.exe (PID: 3620)
  • INFO

    • Application was crashed

      • EB_Universal_Loader.exe (PID: 3676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2050:04:17 02:21:38+02:00
PEType: PE32
LinkerVersion: 48
CodeSize: 8192
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x3eaa
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows command line
FileVersionNumber: 0.0.2.0
ProductVersionNumber: 0.0.2.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: -
FileDescription: EB Universal Loader
FileVersion: 0.0.2.0
InternalName: EB Universal Loader.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: EB Universal Loader TM
OriginalFileName: EB Universal Loader.exe
ProductName: EB Universal Loader
ProductVersion: 0.0.2.0
AssemblyVersion: 0.0.2.0
Comments: Modified by an unpaid evaluation copy of Resource Tuner 2. http://www.heaventools.com

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 11-Mar-1914 17:53:22
Debug artifacts:
  • C:\Users\Garfooled\Desktop\AnarchyGrabber-master\AnarchyGrabber\obj\Release\AnarchyGrabber.pdb
CompanyName: -
FileDescription: EB Universal Loader
FileVersion: 0.0.2.0
InternalName: EB Universal Loader.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: EB Universal Loader TM
OriginalFilename: EB Universal Loader.exe
ProductName: EB Universal Loader
ProductVersion: 0.0.2.0
Assembly Version: 0.0.2.0
Comments: Modified by an unpaid evaluation copy of Resource Tuner 2. http://www.heaventools.com

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Mar-1914 17:53:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00001EB0
0x00002000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.16669
.rsrc
0x00004000
0x000006CA
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.68929
.reloc
0x00006000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
9
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start eb_universal_loader.exe telegram.exe #NANOCORE cefcom.exe cmd.exe no specs ping.exe no specs ping.exe no specs #NANOCORE cefcom.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3676"C:\Users\admin\AppData\Local\Temp\EB_Universal_Loader.exe" C:\Users\admin\AppData\Local\Temp\EB_Universal_Loader.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
EB Universal Loader
Version:
0.0.2.0
2528"C:\Users\admin\AppData\Local\Temp\Telegram.exe" C:\Users\admin\AppData\Local\Temp\Telegram.exe
EB_Universal_Loader.exe
User:
admin
Company:
Telegram FZ-LLC
Integrity Level:
MEDIUM
Description:
Telegram Desktop
Exit code:
0
Version:
1.8.1.0
2784"C:\Users\admin\AppData\Local\Temp\Cefcom.exe" C:\Users\admin\AppData\Local\Temp\Cefcom.exe
Telegram.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3452"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\admin\AppData\Local\Temp\Telegram.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\admin\AppData\Local\Temp\Telegram.exe"C:\Windows\System32\cmd.exeTelegram.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3156ping 1.1.1.1 -n 1 -w 100 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2236ping 1.1.1.1 -n 1 -w 900 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3620"C:\Users\admin\AppData\Local\Temp\Cefcom.exe" C:\Users\admin\AppData\Local\Temp\Cefcom.exe
Cefcom.exe
User:
admin
Integrity Level:
HIGH
3608"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmpB1D0.tmp"C:\Windows\system32\schtasks.exeCefcom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2724"schtasks.exe" /create /f /tn "TCP Monitor Task" /xml "C:\Users\admin\AppData\Local\Temp\tmpB24E.tmp"C:\Windows\system32\schtasks.exeCefcom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 420
Read events
1 305
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3620Cefcom.exeC:\Users\admin\AppData\Local\Temp\tmpB24E.tmp
MD5:
SHA256:
3620Cefcom.exeC:\Users\admin\AppData\Local\Temp\tmpB1D0.tmpxml
MD5:A719215F8E11D048AB897776C622129E
SHA256:48A515B5B4F2CC779D048DC33A3FC64B528C5F21789F2144991385B541F55FDC
2784Cefcom.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\TCP Monitor\tcpmon.exeexecutable
MD5:F78334C70143B2B3C32247CBD8DDFB92
SHA256:1B5F802BAAB06EABAC92F9D34A83B8EFA0BD8930C80D60DA6F987788B1680244
3620Cefcom.exeC:\Program Files\TCP Monitor\tcpmon.exeexecutable
MD5:F78334C70143B2B3C32247CBD8DDFB92
SHA256:1B5F802BAAB06EABAC92F9D34A83B8EFA0BD8930C80D60DA6F987788B1680244
3620Cefcom.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:B90BC271CB0BE6395AEC4324DF0BDBED
SHA256:B2B49ED68472C16F6DE0DA2A09D0F342A444C93B48F084F412BB1D9F7CAA18ED
3676EB_Universal_Loader.exeC:\Users\admin\AppData\Local\Temp\Telegram.exeexecutable
MD5:2E7949B9F11B2F85ED0AC9F3EB5DBDF4
SHA256:35BA303B8E8C751F8CFFC7428FCB570E9F5A2C22409CD4CE24241C9CB81092D7
2784Cefcom.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:13C7B041378D465AC48132AB7A57CFF8
SHA256:3BDE748C48F9278A2D3969BE48BE72E1A61288EB2CC6115B40097FF8625FC4E7
2528Telegram.exeC:\Users\admin\AppData\Local\Temp\Cefcom.exeexecutable
MD5:F78334C70143B2B3C32247CBD8DDFB92
SHA256:1B5F802BAAB06EABAC92F9D34A83B8EFA0BD8930C80D60DA6F987788B1680244
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
15
DNS requests
8
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3676
EB_Universal_Loader.exe
162.159.134.233:443
cdn.discordapp.com
Cloudflare Inc
shared
2528
Telegram.exe
162.159.134.233:443
cdn.discordapp.com
Cloudflare Inc
shared
3676
EB_Universal_Loader.exe
104.20.17.242:443
ipv4.icanhazip.com
Cloudflare Inc
US
shared
3620
Cefcom.exe
8.8.8.8:53
Google Inc.
US
whitelisted
8.8.8.8:53
Google Inc.
US
whitelisted
3620
Cefcom.exe
3.19.114.185:10090
0.tcp.ngrok.io
US
shared
3620
Cefcom.exe
3.17.202.129:10090
0.tcp.ngrok.io
US
malicious

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.134.233
  • 162.159.129.233
  • 162.159.133.233
  • 162.159.130.233
  • 162.159.135.233
shared
ipv4.icanhazip.com
  • 104.20.17.242
  • 104.20.16.242
malicious
0.tcp.ngrok.io
  • 3.19.114.185
  • 3.17.202.129
shared

Threats

PID
Process
Class
Message
3620
Cefcom.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3620
Cefcom.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 452
3620
Cefcom.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3620
Cefcom.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3620
Cefcom.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3620
Cefcom.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3620
Cefcom.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3620
Cefcom.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
3620
Cefcom.exe
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
3620
Cefcom.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
3 ETPRO signatures available at the full report
No debug info