analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

spoolsv.exe

Full analysis: https://app.any.run/tasks/7e254343-7bd5-4f1e-9678-c3cf9c7f8e98
Verdict: Malicious activity
Analysis date: August 17, 2019, 19:56:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

CBA36E98CD956A032352416399B5958F

SHA1:

53AE611DD81E15406EDB27513492142F9D1CCCF2

SHA256:

E21EB323B43664B6BD1BCA942FA3E258D79FF86E636538900A7EE03B73A6E9A3

SSDEEP:

3072:u8dn7UHQTDzpDt2Jp8evOHnXIjX60SvPLG0nfbc:u8d7XHSp8XXr0SX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • spoolsv.exe (PID: 3704)
  • SUSPICIOUS

    • Creates files in the user directory

      • spoolsv.exe (PID: 3704)
    • Executable content was dropped or overwritten

      • spoolsv.exe (PID: 3704)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2089:11:30 05:07:23+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 115712
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x1e30e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: spoolsv.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: spoolsv.exe
ProductName: -
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Oct-1953 21:39:07
Debug artifacts:
  • spoolsv.pdb
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: spoolsv.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: spoolsv.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 24-Oct-1953 21:39:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001C314
0x0001C400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.06255
.sdata
0x00020000
0x000001E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.61922
.rsrc
0x00022000
0x00000560
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.91283
.reloc
0x00024000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start spoolsv.exe

Process information

PID
CMD
Path
Indicators
Parent process
3704"C:\Users\admin\AppData\Local\Temp\spoolsv.exe" C:\Users\admin\AppData\Local\Temp\spoolsv.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
43
Read events
31
Write events
12
Delete events
0

Modification events

(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3704) spoolsv.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\spoolsv_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3704spoolsv.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spoolsv.exeexecutable
MD5:CBA36E98CD956A032352416399B5958F
SHA256:E21EB323B43664B6BD1BCA942FA3E258D79FF86E636538900A7EE03B73A6E9A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
159
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3704
spoolsv.exe
1.1.1.1:80
AU
malicious
3704
spoolsv.exe
199.254.238.206:80
memeriams.duckdns.org
Riseup Networks
US
unknown
1.1.1.1:80
AU
malicious

DNS requests

Domain
IP
Reputation
memeriams.duckdns.org
  • 199.254.238.206
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
3704
spoolsv.exe
Generic Protocol Command Decode
SURICATA HTTP request buffer too long
No debug info