analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\AppData\Local\Temp\nvbackend.exe

Full analysis: https://app.any.run/tasks/b2cd03b5-2e83-4efb-a2ba-35a35b17b129
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 24, 2019, 11:15:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
betabot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

6B4384B706D7FA925BDCEEB5B21C855C

SHA1:

33644072C27FE9B58165ECC5F18601BCA03E5ED7

SHA256:

46F1F8BD803CB33EBCFDFB3FE32B72F646BFB296A98A15F659202E109A25C74C

SSDEEP:

6144:x5aOrdH2LYxsTfwghD7yXEazT8tvaH0+wcPhumbt94e2K:iOrdHoYxsjwQD7oEazT8VaU+5uWtye2K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • nvbackend.exe (PID: 3112)
    • Detected BetaBot Trojan

      • nslookup.exe (PID: 2156)
      • explorer.exe (PID: 2580)
    • Application was dropped or rewritten from another process

      • nslookup.exe (PID: 2156)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2580)
    • Changes internet zones settings

      • explorer.exe (PID: 2580)
  • SUSPICIOUS

    • Creates files in the program directory

      • nslookup.exe (PID: 2156)
      • explorer.exe (PID: 2580)
    • Executable content was dropped or overwritten

      • nvbackend.exe (PID: 3112)
      • explorer.exe (PID: 2580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x3328
UninitializedDataSize: 1024
InitializedDataSize: 118784
CodeSize: 25088
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:12:15 23:24:32+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Dec-2018 22:24:32
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Dec-2018 22:24:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006077
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40386
.rdata
0x00008000
0x00001250
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04481
.data
0x0000A000
0x0001A838
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.22445
.ndata
0x00025000
0x00012000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00037000
0x00004328
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.94233

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.29611
1059
UNKNOWN
English - United States
RT_MANIFEST
2
5.9993
3752
UNKNOWN
English - United States
RT_ICON
3
6.24459
2216
UNKNOWN
English - United States
RT_ICON
4
5.01502
1384
UNKNOWN
English - United States
RT_ICON
5
6.16057
1128
UNKNOWN
English - United States
RT_ICON
6
3.34146
744
UNKNOWN
English - United States
RT_ICON
7
3.04232
296
UNKNOWN
English - United States
RT_ICON
103
2.6691
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start nvbackend.exe #BETABOT nslookup.exe no specs #BETABOT explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3112"C:\Users\admin\AppData\Local\Temp\nvbackend.exe" C:\Users\admin\AppData\Local\Temp\nvbackend.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2156"C:\Windows\system32\nslookup.exe"C:\Windows\system32\nslookup.exe
nvbackend.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2580C:\Windows\explorer.exeC:\Windows\explorer.exe
nslookup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
492
Read events
467
Write events
25
Delete events
0

Modification events

(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Google Updater
Operation:writeName:LastUpdate
Value:
567A3D80F321CE31A589FFBD87660AA2
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:c5fe37ada5e2997fca
Value:
1200080018000500E307080018000500E307
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:fdaec9afecefbf2957
Value:
00000000
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:038856d0e9def4a7b
Value:
00000000
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:6ec9c7784f
Value:
00000000
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:29fc3064dc0
Value:
00000000
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:15f19918878d6e
Value:
00000000
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:1b79b7aaa854bd5
Value:
00000000
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:618df04397fb8f508a
Value:
ACD4433EDFEFA78E12AD2159D5AB4E3FAB788764
(PID) Process:(2156) nslookup.exeKey:HKEY_CURRENT_USER\Software\AppDataLow\Software\{4A66219C-EF3D-D22D-B995-E3A19B7A16BE}\14FD1F9A\46a66dd5b340073ff9
Operation:writeName:7031ddc53ae02c857a
Value:
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
Executable files
3
Suspicious files
1
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3112nvbackend.exeC:\Users\admin\AppData\Local\Temp\nsrE426.tmp
MD5:
SHA256:
3112nvbackend.exeC:\Users\admin\AppData\Local\Temp\ThemeChangingControl.xbfxbf
MD5:01336DE922C096332F61102148698D6B
SHA256:3E347A32B9B1E7252AF5E3420E273AE6D0EB5F1AB49B53188968E5FD15507182
3112nvbackend.exeC:\Users\admin\AppData\Local\Temp\Infamybinary
MD5:2813D007C62993703854ED60F61A7AFE
SHA256:3DE55F2B4BC901AC66F16379B5DFEE32E4E6F542DBDB1896835E3ED8F2D7EE70
3112nvbackend.exeC:\Users\admin\AppData\Local\Temp\foreandafters.dllexecutable
MD5:6E17B30FF21D147B4B11329B0E88D0F7
SHA256:7FF10984F4CB404B2F91B7D5053B85055435B321B23E96302640250740EE8FBE
3112nvbackend.exeC:\Users\admin\AppData\Local\Temp\45.rsrcimage
MD5:9FA0AB9747938C946123591714C493F2
SHA256:0596ED18892EFD67876AAE438AFF0264EE7704533CB0ABCBDB9482EDE4FE3B06
3112nvbackend.exeC:\Users\admin\AppData\Local\Temp\nslE455.tmp\System.dllexecutable
MD5:FBE295E5A1ACFBD0A6271898F885FE6A
SHA256:A1390A78533C47E55CC364E97AF431117126D04A7FAED49390210EA3E89DD0E1
2580explorer.exeC:\ProgramData\Google Updater 2.0\9g177oes3u9.exeexecutable
MD5:5E3830EE3282A53920E00784FEC44CFD
SHA256:4A35C36F3F41F977FE1F0174D43C8CB9BD25A823B5F2A1970E501D839E1F8276
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
49
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2580
explorer.exe
40.112.72.205:80
microsoft.com
Microsoft Corporation
IE
malicious

DNS requests

Domain
IP
Reputation
microsoft.com
  • 40.112.72.205
  • 40.113.200.201
  • 104.215.148.63
  • 13.77.161.179
  • 40.76.4.15
whitelisted
kkrudy.com
unknown

Threats

No threats detected
No debug info