analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

eicar-test.exe

Full analysis: https://app.any.run/tasks/d1c6626c-f304-400a-bb9c-7cd3b5aa2a9d
Verdict: Malicious activity
Analysis date: August 17, 2019, 14:07:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

00650566066D43E4A10634EE67897C0A

SHA1:

6F3178DDFD01F80A7446A6628909729F2F965809

SHA256:

AA23B02B96707703F554C5BA7A099728CE05A9E4900A03227EE9103914E83461

SSDEEP:

192:KdLx5xSZWVPFa20xDdLZVqnlYJLLtIDLTIaVsskDhnyjH:KdLx5xScVdl4hlF1+LTIapSg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:08:17 15:48:48+02:00
PEType: PE32
LinkerVersion: 11
CodeSize: 7168
InitializedDataSize: 4096
UninitializedDataSize: -
EntryPoint: 0x3ace
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows command line
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: ASDifughasdf
FileVersion: 1.0.0.0
InternalName: ASDifughasdf.exe
LegalCopyright: Copyright © 2019
OriginalFileName: ASDifughasdf.exe
ProductName: ASDifughasdf
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 17-Aug-2019 13:48:48
Debug artifacts:
  • C:\Source\ASDifughasdf\ASDifughasdf\obj\x86\Release\ASDifughasdf.pdb
FileDescription: ASDifughasdf
FileVersion: 1.0.0.0
InternalName: ASDifughasdf.exe
LegalCopyright: Copyright © 2019
OriginalFilename: ASDifughasdf.exe
ProductName: ASDifughasdf
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 17-Aug-2019 13:48:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00001AD4
0x00001C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.35615
.sdata
0x00004000
0x00000079
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.72456
.rsrc
0x00006000
0x00000A58
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.64497
.reloc
0x00008000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
2.71419
744
UNKNOWN
UNKNOWN
RT_ICON
3
2.53612
296
UNKNOWN
UNKNOWN
RT_ICON
32512
2.47702
34
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start eicar-test.exe

Process information

PID
CMD
Path
Indicators
Parent process
3024"C:\Users\admin\AppData\Local\Temp\eicar-test.exe" C:\Users\admin\AppData\Local\Temp\eicar-test.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
ASDifughasdf
Exit code:
0
Version:
1.0.0.0
Total events
49
Read events
27
Write events
22
Delete events
0

Modification events

(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3024) eicar-test.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\eicar-test_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3024eicar-test.exeC:\Users\admin\AppData\Local\Temp\Eicar-test-2.exetext
MD5:44D88612FEA8A8F36DE82E1278ABB02F
SHA256:275A021BBFB6489E54D471899F7DB9D1663FC695EC2FE2A2C4538AABF651FD0F
3024eicar-test.exeC:\Users\admin\AppData\Local\Temp\Eicar-test-3.exetext
MD5:44D88612FEA8A8F36DE82E1278ABB02F
SHA256:275A021BBFB6489E54D471899F7DB9D1663FC695EC2FE2A2C4538AABF651FD0F
3024eicar-test.exeC:\Users\admin\AppData\Local\Temp\Eicar-test-1.exetext
MD5:44D88612FEA8A8F36DE82E1278ABB02F
SHA256:275A021BBFB6489E54D471899F7DB9D1663FC695EC2FE2A2C4538AABF651FD0F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3024
eicar-test.exe
GET
200
213.211.198.62:80
http://www.eicar.org/download/eicar.com.txt
DE
text
68 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3024
eicar-test.exe
213.211.198.62:443
www.eicar.org
MDlink online service center GmbH
DE
malicious
3024
eicar-test.exe
213.211.198.62:80
www.eicar.org
MDlink online service center GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
www.eicar.org
  • 213.211.198.62
suspicious

Threats

No threats detected
No debug info