analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Echelon.exe

Full analysis: https://app.any.run/tasks/506b7de6-a81a-42a5-90e1-eb84bcdd8364
Verdict: Malicious activity
Analysis date: July 12, 2020, 11:25:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

81BE0840F7453B6A89C2228605D6DC8F

SHA1:

BF7961F0C1AE584D3E3D05390941874B925F6279

SHA256:

CDD1FA45C08EEAA8CA0A8FD6516AB7A7EA211FE1D6981EF0EC25036E8C71424C

SSDEEP:

12288:Y+kh6Bf5gm9okggI+djO1ZLJLUf9snBS4csPYae6qfzkAA:Y+kh6BD99ggIB1hhUF54clNf7kB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Decoder.exe (PID: 4044)
      • systems32.exe (PID: 294424)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 440)
      • schtasks.exe (PID: 317656)
    • Uses Task Scheduler to run other applications

      • systems32.exe (PID: 294424)
      • Decoder.exe (PID: 4044)
    • Writes to a start menu file

      • Decoder.exe (PID: 4044)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Decoder.exe (PID: 4044)
      • Echelon.exe (PID: 3212)
    • Creates files in the program directory

      • Echelon.exe (PID: 3212)
    • Creates files in the user directory

      • Decoder.exe (PID: 4044)
    • Starts CMD.EXE for commands execution

      • Echelon.exe (PID: 3212)
    • Executed via Task Scheduler

      • systems32.exe (PID: 294424)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 205552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 2.0.0.0
ProductVersion: 2.0.0.0
ProductName: Inc.Infrastructure
OriginalFileName: Echelon.exe
LegalTrademarks: Inc.Infrastructure
LegalCopyright: Inc.Infrastructure © 2020 Control plugin Inc.Infrastructur
InternalName: Echelon.exe
FileVersion: 2.0.0.0
FileDescription: Inc.Infrastructur Host Driver
CompanyName: Inc.Infrastructure
Comments: Control plugin Inc.Infrastructur
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.0.0.0
FileVersionNumber: 2.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xb82c6
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 755200
LinkerVersion: 48
PEType: PE32
TimeStamp: 2094:11:06 09:00:16+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Oct-1958 01:32:00
Debug artifacts:
  • C:\Users\Admin\Desktop\Echelon-Stealer-v5-master-master\obj\Release\Echelon.pdb
Comments: Control plugin Inc.Infrastructur
CompanyName: Inc.Infrastructure
FileDescription: Inc.Infrastructur Host Driver
FileVersion: 2.0.0.0
InternalName: Echelon.exe
LegalCopyright: Inc.Infrastructure © 2020 Control plugin Inc.Infrastructur
LegalTrademarks: Inc.Infrastructure
OriginalFilename: Echelon.exe
ProductName: Inc.Infrastructure
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Oct-1958 01:32:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000B852C
0x000B8600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61599
.rsrc
0x000BC000
0x000006C0
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.64269
.reloc
0x000BE000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
10
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start echelon.exe decoder.exe cmd.exe no specs cmd.exe no specs timeout.exe no specs timeout.exe no specs schtasks.exe no specs explorer.exe no specs systems32.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3212"C:\Users\admin\AppData\Local\Temp\Echelon.exe" C:\Users\admin\AppData\Local\Temp\Echelon.exe
explorer.exe
User:
admin
Company:
Inc.Infrastructure
Integrity Level:
MEDIUM
Description:
Inc.Infrastructur Host Driver
Exit code:
0
Version:
2.0.0.0
4044"C:\ProgramData\Decoder.exe" C:\ProgramData\Decoder.exe
Echelon.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Inc.Infrastructur Host driver
Version:
2.0.0.0
1948cmd /c ""C:\Users\admin\AppData\Local\Temp\.cmd""C:\Windows\system32\cmd.exeEchelon.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2408cmd /c ""C:\Users\admin\AppData\Local\Temp\tmpCC2B.tmp.cmd""C:\Windows\system32\cmd.exeEchelon.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1668timeout 4 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2468timeout 4 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
440"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /fC:\Windows\System32\schtasks.exeDecoder.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
205552"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
294424\systems32_bit\systems32.exe C:\systems32_bit\systems32.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Inc.Infrastructur Host driver
Version:
2.0.0.0
317656"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /fC:\Windows\System32\schtasks.exesystems32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
241
Read events
227
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3212Echelon.exeC:\Users\admin\AppData\Local\Temp\tmpCC2B.tmp.cmdtext
MD5:2221A984B139DD6654962CD5FC8A00C2
SHA256:F7101B17540FBBD77E840D31C4644B28DE6D7A1395FA6ED17B61EE0AE74FA455
3212Echelon.exeC:\Users\admin\AppData\Local\Temp\Decoder.exeexecutable
MD5:3910C0EB2ECB6097CB4B1A07B3531B49
SHA256:0CB68C77AC19DA9F17C398159D6F74AD8C792A1BB758FC5435B659B2000E122B
3212Echelon.exeC:\ProgramData\Decoder.exeexecutable
MD5:3910C0EB2ECB6097CB4B1A07B3531B49
SHA256:0CB68C77AC19DA9F17C398159D6F74AD8C792A1BB758FC5435B659B2000E122B
4044Decoder.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exeexecutable
MD5:3910C0EB2ECB6097CB4B1A07B3531B49
SHA256:0CB68C77AC19DA9F17C398159D6F74AD8C792A1BB758FC5435B659B2000E122B
4044Decoder.exeC:\systems32_bit\systems32.exeexecutable
MD5:3910C0EB2ECB6097CB4B1A07B3531B49
SHA256:0CB68C77AC19DA9F17C398159D6F74AD8C792A1BB758FC5435B659B2000E122B
3212Echelon.exeC:\Users\admin\AppData\Local\Temp\.cmdtext
MD5:217407484AAC2673214337DEF8886072
SHA256:467C28ED423F513128575B1C8C6674EE5671096FF1B14BC4C32DEEBD89FC1797
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info