analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Echelon.exe

Full analysis: https://app.any.run/tasks/8bc76a5d-bc33-4f3e-bbb4-48f40e8bef58
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: November 29, 2020, 18:26:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

AF944800BD843B2D9E920AB44E7191EC

SHA1:

70C786C70A5C7077ABBA03C8E9C9AACE0817E24A

SHA256:

686F07A6954D6267EDF9F6D79A36C01E1D50948D9CE6585FE2A83CE7E9372706

SSDEEP:

12288:da249+iil8Ogfg7ZLJLUf9snBS4csPYae6qfzRAA:137hhUF54clNf7RB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • Echelon.exe (PID: 1692)
    • Stealing of credential data

      • Echelon.exe (PID: 1692)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • Echelon.exe (PID: 1692)
    • Creates files in the user directory

      • Echelon.exe (PID: 1692)
    • Checks for external IP

      • Echelon.exe (PID: 1692)
    • Searches for installed software

      • Echelon.exe (PID: 1692)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 2.0.0.0
ProductVersion: 2.0.0.0
ProductName: Inc.Infrastructure
OriginalFileName: Echelon.exe
LegalTrademarks: Inc.Infrastructure
LegalCopyright: Inc.Infrastructure © 2020 Control plugin Inc.Infrastructur
InternalName: Echelon.exe
FileVersion: 2.0.0.0
FileDescription: Inc.Infrastructur Host Driver
CompanyName: Inc.Infrastructure
Comments: Control plugin Inc.Infrastructur
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.0.0.0
FileVersionNumber: 2.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x934b2
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 604160
LinkerVersion: 48
PEType: PE32
TimeStamp: 2091:01:18 11:18:23+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Dec-1954 03:50:07
Debug artifacts:
  • C:\Users\User\Downloads\Echelon-Stealer-master\obj\Debug\Echelon.pdb
Comments: Control plugin Inc.Infrastructur
CompanyName: Inc.Infrastructure
FileDescription: Inc.Infrastructur Host Driver
FileVersion: 2.0.0.0
InternalName: Echelon.exe
LegalCopyright: Inc.Infrastructure © 2020 Control plugin Inc.Infrastructur
LegalTrademarks: Inc.Infrastructure
OriginalFilename: Echelon.exe
ProductName: Inc.Infrastructure
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Dec-1954 03:50:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000936E8
0x00093800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67511
.rsrc
0x00096000
0x000006C0
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.64131
.reloc
0x00098000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start echelon.exe

Process information

PID
CMD
Path
Indicators
Parent process
1692"C:\Users\admin\AppData\Local\Temp\Echelon.exe" C:\Users\admin\AppData\Local\Temp\Echelon.exe
explorer.exe
User:
admin
Company:
Inc.Infrastructure
Integrity Level:
MEDIUM
Description:
Inc.Infrastructur Host Driver
Version:
2.0.0.0
Total events
293
Read events
271
Write events
22
Delete events
0

Modification events

(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1692) Echelon.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Echelon_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
9
Unknown types
5

Dropped files

PID
Process
Filename
Type
1692Echelon.exeC:\Users\admin\AppData\Roaming\NwywJBTLuu178BFBFF000506E3C4BA364747\47178BFBFF000506E3C4BA3647NwywJBTLuu\Info.txttext
MD5:4D8324CF15A13805ABF092FD0DA35CFB
SHA256:D1AAD16CE2BB383CE5BC3E33020D094183DC675E9642E14E85F74EDE397A5566
1692Echelon.exeC:\Users\admin\AppData\Roaming\NwywJBTLuu178BFBFF000506E3C4BA364747\47178BFBFF000506E3C4BA3647NwywJBTLuu\Browsers\Passwords\Passwords_Mozilla.txttext
MD5:4C55FDC96001F900BFD8F1BB6B93D944
SHA256:7D20D9270553FB6C945004A73C2DC38F9E9ED8FF27362034DCD094F17340D971
1692Echelon.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2020-11-29T18_27_24.9016250+00_001515sqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
1692Echelon.exeC:\Users\admin\AppData\Roaming\NwywJBTLuu178BFBFF000506E3C4BA364747\47178BFBFF000506E3C4BA3647NwywJBTLuu\Programms.txttext
MD5:5E46EA0E2A4CE4EE0583F718E7FDA943
SHA256:1A41BE0B0E61AC4DE041DF86F8CCA74817D8F6BC5F24A29F1B551F535BF32503
1692Echelon.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2020-11-29T18_27_24.9016250+00_001414sqlite
MD5:7C426E0FC19063A433349CE713DA84A0
SHA256:9925B2D80F8A85132EF4927979B25E0B9525E8317A71FFD844980B794B04234C
1692Echelon.exeC:\Users\admin\AppData\Roaming\NwywJBTLuu178BFBFF000506E3C4BA364747\47178BFBFF000506E3C4BA3647NwywJBTLuu\Screen.Jpegimage
MD5:ACD71DB1937947C31B5822AB50C86B4E
SHA256:1AA4DF339DF0F8D46781CC00951C3EA77ECD4CABD39DBE4D5F82B58836922AF3
1692Echelon.exeC:\Users\admin\AppData\Roaming\NwywJBTLuu178BFBFF000506E3C4BA364747\47178BFBFF000506E3C4BA3647NwywJBTLuu\Browsers\Cookies\Cookies_Mozilla.txttext
MD5:B9265145B0724A8CFF164F93B06B83FC
SHA256:D1B92521C343B4ACFD01E0EE9CEAE183BD385DD6F6C065430E32E46705271F8D
1692Echelon.exeC:\Users\admin\AppData\Roaming\NwywJBTLuu178BFBFF000506E3C4BA364747\47178BFBFF000506E3C4BA3647NwywJBTLuu\EmailClients\Outlook\Outlook.txttext
MD5:8EE5FC856A0BAE193079C2229986C6B5
SHA256:8D912489C6F6E27073C1AAAE12D5AAE1CD328EBC08E5259E187A994E6C2DFE1A
1692Echelon.exeC:\Users\admin\AppData\Roaming\NwywJBTLuu178BFBFF000506E3C4BA364747\47178BFBFF000506E3C4BA3647NwywJBTLuu\Processes.txttext
MD5:06DB44847ACFD7ADD97B619C8EF2FF91
SHA256:27CF602365C8A931865EF32EE64A639E47379004D050CC0EB42939DCCBC8AA3F
1692Echelon.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2020-11-29T18_27_24.9797500+00_001515text
MD5:E7CE898AADD69F4E4280010B7808116E
SHA256:C9214BB54F10242AA254F0758372A440C8D8F49934021F8F08B6DF9FB377EB02
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1692
Echelon.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
1692
Echelon.exe
54.235.182.194:443
api.ipify.org
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
api.ipify.org
  • 54.235.182.194
  • 54.235.142.93
  • 23.21.126.66
  • 54.235.83.248
  • 54.225.220.115
  • 184.73.247.141
  • 54.243.161.145
  • 54.225.66.103
shared
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
1692
Echelon.exe
Misc activity
SUSPICIOUS [PTsecurity] ipify.org External IP Check
1692
Echelon.exe
Misc activity
SUSPICIOUS [PTsecurity] ipify.org External IP Check
1692
Echelon.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1692
Echelon.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1692
Echelon.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1692
Echelon.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1692
Echelon.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1692
Echelon.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1 ETPRO signatures available at the full report
No debug info