analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

s2s_install.exe

Full analysis: https://app.any.run/tasks/842c2c1f-71ad-41aa-8f77-bb18ab87736a
Verdict: Malicious activity
Analysis date: January 18, 2019, 10:13:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4D9FED0A2873FEA146D0245375F87AE3

SHA1:

A94BA74B120888B9F3891622E8A822B3CEC25B6A

SHA256:

66D245AE0F3FA91DAB9D360B9689FA1658A37368E2DEA92BEB805BE36A8C1843

SSDEEP:

196608:NIhKgM7R3iWKGoccRBKoT1lirJ9HdgBELWcD/t:NgLM7RyWyXKop8rrHdjFF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3328)
      • cmd.exe (PID: 3584)
      • cmd.exe (PID: 3280)
      • cmd.exe (PID: 3904)
    • Application was dropped or rewritten from another process

      • nsFE4D.tmp (PID: 3024)
      • nsFAE1.tmp (PID: 2820)
      • nsA32.tmp (PID: 2728)
      • ns853.tmp (PID: 3620)
      • nsCD3.tmp (PID: 3836)
      • ns93E.tmp (PID: 2636)
      • ns1749.tmp (PID: 2748)
      • ns196F.tmp (PID: 2092)
      • ns1893.tmp (PID: 2812)
      • ns17B8.tmp (PID: 3692)
      • ns19DD.tmp (PID: 3224)
      • ns1A5B.tmp (PID: 2408)
      • ns1B37.tmp (PID: 3564)
      • ns256B.tmp (PID: 2468)
      • ns2C81.tmp (PID: 3620)
      • ns281B.tmp (PID: 3436)
      • NTJjOGRkMz.exe (PID: 4020)
      • ns2D4D.tmp (PID: 2596)
      • NTJjOGRkMz.exe (PID: 2864)
      • ns3416.tmp (PID: 3548)
      • ns301D.tmp (PID: 3788)
      • NTJjOGRkMz.exe (PID: 1536)
      • NTJjOGRkMz.exe (PID: 2268)
      • NTJjOGRkMz.exe (PID: 3980)
      • NTJjOGRkMz.exe (PID: 3232)
    • Loads dropped or rewritten executable

      • s2s_install.exe (PID: 3800)
      • s2s_install.exe (PID: 864)
      • NTJjOGRkMz.exe (PID: 2268)
      • rundll32.exe (PID: 4072)
      • rundll32.exe (PID: 3260)
    • Starts NET.EXE for service management

      • ns93E.tmp (PID: 2636)
    • Changes settings of System certificates

      • s2s_install.exe (PID: 3800)
      • NTJjOGRkMz.exe (PID: 2864)
    • Connects to CnC server

      • NTJjOGRkMz.exe (PID: 2864)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • nsFAE1.tmp (PID: 2820)
      • nsFE4D.tmp (PID: 3024)
      • nsA32.tmp (PID: 2728)
      • nsCD3.tmp (PID: 3836)
    • Creates files in the user directory

      • powershell.exe (PID: 3536)
      • powershell.exe (PID: 3848)
      • s2s_install.exe (PID: 3800)
      • NTJjOGRkMz.exe (PID: 2268)
    • Executable content was dropped or overwritten

      • s2s_install.exe (PID: 3800)
      • s2s_install.exe (PID: 864)
      • NTJjOGRkMz.exe (PID: 4020)
    • Starts application with an unusual extension

      • s2s_install.exe (PID: 3800)
      • s2s_install.exe (PID: 864)
    • Starts SC.EXE for service management

      • ns853.tmp (PID: 3620)
      • ns1749.tmp (PID: 2748)
      • NTJjOGRkMz.exe (PID: 4020)
      • ns2C81.tmp (PID: 3620)
      • ns2D4D.tmp (PID: 2596)
      • ns3416.tmp (PID: 3548)
      • NTJjOGRkMz.exe (PID: 3232)
    • Removes files from Windows directory

      • s2s_install.exe (PID: 864)
      • NTJjOGRkMz.exe (PID: 2864)
    • Creates files in the Windows directory

      • s2s_install.exe (PID: 864)
      • NTJjOGRkMz.exe (PID: 4020)
      • s2s_install.exe (PID: 3800)
      • NTJjOGRkMz.exe (PID: 2864)
    • Uses REG.EXE to modify Windows registry

      • ns17B8.tmp (PID: 3692)
      • ns1893.tmp (PID: 2812)
      • ns196F.tmp (PID: 2092)
      • ns1A5B.tmp (PID: 2408)
      • ns19DD.tmp (PID: 3224)
      • ns1B37.tmp (PID: 3564)
    • Adds / modifies Windows certificates

      • s2s_install.exe (PID: 3800)
    • Creates files in the program directory

      • s2s_install.exe (PID: 3800)
      • NTJjOGRkMz.exe (PID: 2864)
    • Creates or modifies windows services

      • s2s_install.exe (PID: 3800)
    • Creates files in the driver directory

      • s2s_install.exe (PID: 3800)
    • Application launched itself

      • NTJjOGRkMz.exe (PID: 2864)
      • rundll32.exe (PID: 4072)
    • Uses RUNDLL32.EXE to load library

      • rundll32.exe (PID: 4072)
    • Creates a software uninstall entry

      • s2s_install.exe (PID: 3800)
  • INFO

    • Reads settings of System Certificates

      • NTJjOGRkMz.exe (PID: 2864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:11:16 14:21:28+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 28160
InitializedDataSize: 445952
UninitializedDataSize: 16896
EntryPoint: 0x3883
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Nov-2010 13:21:28
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 16-Nov-2010 13:21:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006DAE
0x00006E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50853
.rdata
0x00008000
0x00002A62
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.39054
.data
0x0000B000
0x00067EBC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.43086
.ndata
0x00073000
0x0013D000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x001B0000
0x00014F30
0x00015000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.59332
.reloc
0x001C5000
0x01FEDF32
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.62646

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21712
968
UNKNOWN
English - United States
RT_MANIFEST
2
5.03679
9640
UNKNOWN
English - United States
RT_ICON
3
5.28146
4264
UNKNOWN
English - United States
RT_ICON
4
5.41118
1128
UNKNOWN
English - United States
RT_ICON
102
2.71813
180
UNKNOWN
English - United States
RT_DIALOG
103
2.65982
62
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG
111
2.92787
238
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
109
Monitored processes
54
Malicious processes
12
Suspicious processes
5

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start start drop and start drop and start s2s_install.exe no specs s2s_install.exe nsfae1.tmp no specs cmd.exe no specs powershell.exe no specs nsfe4d.tmp no specs cmd.exe no specs powershell.exe no specs ns853.tmp no specs sc.exe no specs ns93e.tmp no specs net.exe no specs net1.exe no specs s2s_install.exe nsa32.tmp no specs cmd.exe no specs powershell.exe no specs nscd3.tmp no specs cmd.exe no specs powershell.exe no specs ns1749.tmp no specs sc.exe no specs ns17b8.tmp no specs reg.exe no specs ns1893.tmp no specs reg.exe no specs ns196f.tmp no specs reg.exe no specs ns19dd.tmp no specs reg.exe no specs ns1a5b.tmp no specs reg.exe no specs ns1b37.tmp no specs reg.exe no specs ns256b.tmp no specs ns281b.tmp no specs ntjjogrkmz.exe sc.exe no specs sc.exe no specs ns2c81.tmp no specs sc.exe no specs ns2d4d.tmp no specs sc.exe no specs ns301d.tmp no specs ntjjogrkmz.exe no specs ns3416.tmp no specs sc.exe no specs ntjjogrkmz.exe ntjjogrkmz.exe no specs ntjjogrkmz.exe no specs ntjjogrkmz.exe no specs sc.exe no specs rundll32.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3316"C:\Users\admin\AppData\Local\Temp\s2s_install.exe" C:\Users\admin\AppData\Local\Temp\s2s_install.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3800"C:\Users\admin\AppData\Local\Temp\s2s_install.exe" C:\Users\admin\AppData\Local\Temp\s2s_install.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
2820"C:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\nsFAE1.tmp" cmd /c "powershell -command Add-MpPreference -ExclusionPath \"C:\Users\admin\AppData\Local\Temp\s2s_install.exe\""C:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\nsFAE1.tmps2s_install.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3328cmd /c "powershell -command Add-MpPreference -ExclusionPath \"C:\Users\admin\AppData\Local\Temp\s2s_install.exe\""C:\Windows\system32\cmd.exensFAE1.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3536powershell -command Add-MpPreference -ExclusionPath \"C:\Users\admin\AppData\Local\Temp\s2s_install.exe\"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3024"C:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\nsFE4D.tmp" cmd /c "powershell -command Add-MpPreference -ExclusionPath \"C:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\""C:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\nsFE4D.tmps2s_install.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3584cmd /c "powershell -command Add-MpPreference -ExclusionPath \"C:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\""C:\Windows\system32\cmd.exensFE4D.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3848powershell -command Add-MpPreference -ExclusionPath \"C:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3620"C:\Users\admin\AppData\Local\Temp\nsu526.tmp\ns853.tmp" sc create -- binPath= ""C:\Users\admin\AppData\Local\Temp\s2s_install.exe" /wl 1"C:\Users\admin\AppData\Local\Temp\nsu526.tmp\ns853.tmps2s_install.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2128sc create -- binPath= ""C:\Users\admin\AppData\Local\Temp\s2s_install.exe" /wl 1"C:\Windows\system32\sc.exens853.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 080
Read events
878
Write events
0
Delete events
0

Modification events

No data
Executable files
41
Suspicious files
18
Text files
7
Unknown types
4

Dropped files

PID
Process
Filename
Type
3536powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WNY9L9NWR9FCUDWSCBH2.temp
MD5:
SHA256:
3848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NFLDYPBU8U037FWOINPY.temp
MD5:
SHA256:
3800s2s_install.exeC:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\MZJkRtUDT.gif
MD5:
SHA256:
3536powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20fc46.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3800s2s_install.exeC:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\nsFAE1.tmpexecutable
MD5:763FBC0305F3DBC7503EC8B72A940CC8
SHA256:96DF754F8621E111FD86C6B836908A806022567F76E40B878F60473E1815C5C5
3800s2s_install.exeC:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\AKAULsGvsFX.dllexecutable
MD5:6649586619593377D45D75A6AAE2C5D6
SHA256:8FDCE525D664659FE44185D7F6567079369E267E0C9DBF695F0864D2339C6A25
864s2s_install.exeC:\Windows\TEMP\nsqA31.tmp\MZJkRtUDT.gif
MD5:
SHA256:
3800s2s_install.exeC:\Users\admin\AppData\Local\Temp\nsfFAD0.tmp\leaNtbVoWcU.dllexecutable
MD5:C64F2F09DBA7235FE9F5B98FAFB938CA
SHA256:E788428EA0B845F22E813FEEE013DE9E31C9AEAF70E16082F2AD80B455325E86
3848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20ffa1.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
25
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3800
s2s_install.exe
POST
200
217.182.14.231:80
http://technologietazo.com/installer/urlsLog?unique_id=4E6866CC50C0449534CA9B289FFFC4CB&affiliate_id=3673&br=iexplore
FR
malicious
3800
s2s_install.exe
POST
200
217.182.14.231:80
http://technologietazo.com/installer/downloadsLog?unique_id=4E6866CC50C0449534CA9B289FFFC4CB&affiliate_id=3673
FR
malicious
2864
NTJjOGRkMz.exe
GET
200
2.16.186.35:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
unknown
der
1.37 Kb
whitelisted
2864
NTJjOGRkMz.exe
GET
200
217.182.14.231:80
http://technologietazo.com/addon/mapping?v=n13.14.1.310&os_mj=6&os_mn=1&os_bitness=32&mid=bd232adea4e970199b37e073c5dfb03e&uid=4E6866CC50C0449534CA9B289FFFC4CB&aid=3673&aid2=none&ts=1547806437&ts2=
FR
binary
30.3 Kb
malicious
2864
NTJjOGRkMz.exe
GET
200
192.35.177.64:80
http://crl.identrust.com/DSTROOTCAX3CRL.crl
US
der
896 b
whitelisted
2864
NTJjOGRkMz.exe
GET
200
2.16.186.27:80
http://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR%2B5mrncpqz%2FPiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7%2FOo7KECEgOdUCKpOI02kXLTcf8ag8Y8Aw%3D%3D
unknown
der
527 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3800
s2s_install.exe
217.182.14.231:443
technologietazo.com
OVH SAS
FR
malicious
2864
NTJjOGRkMz.exe
217.182.14.231:443
technologietazo.com
OVH SAS
FR
malicious
2864
NTJjOGRkMz.exe
2.16.186.35:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
whitelisted
3800
s2s_install.exe
217.182.14.231:80
technologietazo.com
OVH SAS
FR
malicious
2864
NTJjOGRkMz.exe
217.182.14.231:80
technologietazo.com
OVH SAS
FR
malicious
2864
NTJjOGRkMz.exe
192.35.177.64:80
crl.identrust.com
IdenTrust
US
malicious
2864
NTJjOGRkMz.exe
2.16.186.27:80
ocsp.int-x3.letsencrypt.org
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
technologietazo.com
  • 217.182.14.231
  • 217.182.14.103
malicious
isrg.trustid.ocsp.identrust.com
  • 2.16.186.35
  • 2.16.186.11
whitelisted
crl.identrust.com
  • 192.35.177.64
whitelisted
ocsp.int-x3.letsencrypt.org
  • 2.16.186.27
  • 2.16.186.11
whitelisted

Threats

PID
Process
Class
Message
2864
NTJjOGRkMz.exe
A Network Trojan was detected
SC ADWARE Win32/Adware.Zdengo / Trojan:Win32/Skeeyah
2864
NTJjOGRkMz.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.Wajam Payload m3
3800
s2s_install.exe
A Network Trojan was detected
SC ADWARE Win32/Adware.Zdengo / Trojan:Win32/Skeeyah
1 ETPRO signatures available at the full report
No debug info