analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Betternet.Premium.VPN.v4.4.2.(Preactivated).exe

Full analysis: https://app.any.run/tasks/74954dd2-fbbc-47dc-af21-fbac226b53ea
Verdict: Malicious activity
Analysis date: November 14, 2018, 12:32:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3D2E8F5A08CFAF4E5F52794F6E46D50F

SHA1:

23085A570F4872700952B9E89737CEED12F04848

SHA256:

B3DD53101B3D2150C6BE9A0EA8EFF63DCD2793D613484E9C56C69B709C2FFF4C

SSDEEP:

98304:H96kQx+/fdAduuRpWHhE7pKtD0Vt92VXH1nqBgAeyQZMkSiShrQD+u9qS0QWnR:7w+Cgu3WHhEMV31SiMkSiShkJqS14

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • MsiExec.exe (PID: 3924)
      • tapinstall.exe (PID: 944)
      • Betternet.exe (PID: 2516)
    • Application was dropped or rewritten from another process

      • tap-windows-9.21.2.exe (PID: 2448)
      • tapinstall.exe (PID: 3876)
      • nsEFDC.tmp (PID: 3552)
      • nsF616.tmp (PID: 312)
      • tapinstall.exe (PID: 944)
      • hydra.exe (PID: 2828)
      • Betternet.exe (PID: 3084)
      • Betternet.exe (PID: 2516)
    • Loads dropped or rewritten executable

      • tap-windows-9.21.2.exe (PID: 2448)
      • hydra.exe (PID: 2828)
      • Betternet.exe (PID: 2516)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2692)
      • Betternet.Premium.VPN.v4.4.2.(Preactivated).exe (PID: 1016)
    • Executes scripts

      • cmd.exe (PID: 3632)
      • cmd.exe (PID: 3812)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3812)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3632)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3028)
      • Betternet.Premium.VPN.v4.4.2.(Preactivated).exe (PID: 1016)
      • tap-windows-9.21.2.exe (PID: 2448)
      • tapinstall.exe (PID: 944)
      • DrvInst.exe (PID: 1548)
      • DrvInst.exe (PID: 1968)
    • Starts Microsoft Installer

      • cmd.exe (PID: 3812)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 3028)
    • Creates files in the program directory

      • tap-windows-9.21.2.exe (PID: 2448)
      • Betternet.exe (PID: 2516)
    • Starts application with an unusual extension

      • tap-windows-9.21.2.exe (PID: 2448)
    • Creates files in the Windows directory

      • tapinstall.exe (PID: 944)
      • DrvInst.exe (PID: 1968)
      • DrvInst.exe (PID: 1548)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 1968)
      • DrvInst.exe (PID: 1548)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 1968)
      • DrvInst.exe (PID: 1548)
    • Creates a software uninstall entry

      • tap-windows-9.21.2.exe (PID: 2448)
    • Creates or modifies windows services

      • DrvInst.exe (PID: 1968)
      • DrvInst.exe (PID: 1548)
    • Searches for installed software

      • DrvInst.exe (PID: 1968)
    • Reads Environment values

      • Betternet.exe (PID: 2516)
    • Reads the machine GUID from the registry

      • Betternet.exe (PID: 2516)
    • Reads Internet Cache Settings

      • Betternet.exe (PID: 2516)
    • Checks for external IP

      • Betternet.exe (PID: 2516)
    • Adds / modifies Windows certificates

      • Betternet.exe (PID: 2516)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Betternet.Premium.VPN.v4.4.2.(Preactivated).exe (PID: 1016)
      • msiexec.exe (PID: 3028)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3028)
    • Application launched itself

      • msiexec.exe (PID: 3028)
    • Creates files in the program directory

      • msiexec.exe (PID: 3028)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3704)
    • Reads settings of System Certificates

      • Betternet.exe (PID: 2516)
    • Creates or modifies windows services

      • vssvc.exe (PID: 3704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1d489
UninitializedDataSize: -
InitializedDataSize: 309248
CodeSize: 190464
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:05:13 21:06:13+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-May-2018 19:06:13
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 13-May-2018 19:06:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E774
0x0002E800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70012
.rdata
0x00030000
0x00009A8C
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.12809
.data
0x0003A000
0x000203A0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.22824
.gfids
0x0005B000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.09173
.rsrc
0x0005C000
0x0003EDE0
0x0003EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.44703
.reloc
0x0009B000
0x00001FD0
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.6649

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.26192
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.0143
304
Latin 1 / Western European
Process Default Language
RT_ICON
3
2.31853
176
Latin 1 / Western European
Process Default Language
RT_ICON
4
7.87062
8435
Latin 1 / Western European
Process Default Language
RT_ICON
5
2.91605
1640
Latin 1 / Western European
Process Default Language
RT_ICON
6
3.31112
744
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
77
Monitored processes
30
Malicious processes
6
Suspicious processes
6

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start betternet.premium.vpn.v4.4.2.(preactivated).exe no specs betternet.premium.vpn.v4.4.2.(preactivated).exe cmd.exe no specs reg.exe no specs reg.exe no specs wscript.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs tap-windows-9.21.2.exe nsefdc.tmp tapinstall.exe no specs nsf616.tmp tapinstall.exe drvinst.exe vssvc.exe no specs drvinst.exe no specs drvinst.exe wscript.exe no specs taskkill.exe no specs betternet.exe no specs betternet.exe hydra.exe

Process information

PID
CMD
Path
Indicators
Parent process
2560"C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exe" C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1016"C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exe" C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3632cmd /c ""C:\Users\admin\AppData\Local\Temp\Start.bat" "C:\Windows\system32\cmd.exeBetternet.Premium.VPN.v4.4.2.(Preactivated).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
684reg add "HKCU\Software\Microsoft\Windows Script Host\Settings" /V Enabled /T REG_DWORD /F /D 1C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2116reg add "HKLM\Software\Microsoft\Windows Script Host\Settings" /V Enabled /T REG_DWORD /F /D 1C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2692"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Setup.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3812cmd /c ""C:\Users\admin\AppData\Local\Temp\Setup.bat" "C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2628taskkill /IM Betternet.exe /FC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1752taskkill /IM BetternetUpdater.exe /FC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2180MsiExec.exe /X{2E77104D-96E1-4A9C-86F2-C7CF8C805999} /quietC:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
1605
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
3 058
Read events
2 282
Write events
0
Delete events
0

Modification events

No data
Executable files
80
Suspicious files
23
Text files
648
Unknown types
10

Dropped files

PID
Process
Filename
Type
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\afvpn.tlbtlb
MD5:D15B904F28D79E9FB0AFFBB2A881E9EE
SHA256:F325884981442C6B3A59D0E68FE9F16C598C9BDB1AF0CED7515092BA75B9E2F2
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\Betternet.msiexecutable
MD5:517597B7EAE75FFBE546D0EA04D33FFE
SHA256:0CD6E4D7E32BAA04F546EEC8F65A78B61C8CB027F0D805B887862BF7A69AD81B
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.Vpn.dllexecutable
MD5:DB556ECA7EB4171F79B77A5E3D699F01
SHA256:8140C302DA9FBE9C4366509AFE82FD39842A5F389C3FBD3D239DE9DCC7831622
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\AutoMapper.dllexecutable
MD5:D10B7FAFBC3C751835FB0AAD7A5F5FA0
SHA256:D1BAE44234C46B94B8CD35EE512577C1C04F0D79392922BB3F53A1B9FA7176C8
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Betternet.Windows.Infrastructure.dllexecutable
MD5:EFFE963874BECB25113C3AB1C43FC0A5
SHA256:93297290B003CCC84120850AF52757B33F69D10C3B1A4D9CF5EBF757E0A15D4A
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Betternet.Windows.Sdk.dllexecutable
MD5:4F2B05A191F01BE95B899F9B83ACB9A9
SHA256:FCD3E9749C1416573FBD5B504A286C4FE44A84476D85BC15A148736F2E342D3F
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Google.ProtoBuf.dllexecutable
MD5:205A36792803A3875078310454136449
SHA256:EBB1834873177F897F5502975C1E57B64FC48CB27857440B87A3F632B70DBF03
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Betternet.exeexecutable
MD5:8D74A9B54CEE479309656E05CBA79C5B
SHA256:88DBAAB6EE7A48BBB705D0232A2B6A5815A6FADA73ED765A5112831D6A72100B
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.ExtProc.Hydra.ComTypes.dllexecutable
MD5:13A1D589F1AF2F6812947BDA950479E8
SHA256:33E1BA7014F6376442B8299972E712000F8997FE99089E0EB7C2FBEB8B8F3588
1016Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.Common.dllexecutable
MD5:B2898278F667DBA10EC1586F060EF47E
SHA256:FD62A49A00A7BA371464A7D104DCE8B806DFC015B026A5197EE04530FCAB96E2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
19
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2516
Betternet.exe
GET
185.136.177.192:80
http://ip-api.com/json
RO
shared
2516
Betternet.exe
GET
204
172.217.17.35:80
http://gstatic.com/generate_204
US
whitelisted
2516
Betternet.exe
POST
200
172.217.16.14:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
2516
Betternet.exe
POST
200
172.217.16.14:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
2516
Betternet.exe
POST
200
172.217.16.14:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
2516
Betternet.exe
POST
200
172.217.16.14:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
2516
Betternet.exe
POST
200
172.217.16.14:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2828
hydra.exe
104.243.211.135:443
Choopa, LLC
US
unknown
2516
Betternet.exe
185.136.177.192:80
ip-api.com
Prometeus di Daniela Agro
RO
malicious
2516
Betternet.exe
172.217.16.14:80
www.google-analytics.com
Google Inc.
US
whitelisted
2516
Betternet.exe
107.178.254.148:443
control.kochava.com
Google Inc.
US
whitelisted
2516
Betternet.exe
143.204.65.78:443
d1ygoiuoqawp5l.cloudfront.net
US
unknown
2516
Betternet.exe
143.204.65.68:443
d2fs7vc1nne519.cloudfront.net
US
unknown
2828
hydra.exe
104.243.211.107:443
Choopa, LLC
US
unknown
2828
hydra.exe
104.243.211.121:443
Choopa, LLC
US
unknown
2516
Betternet.exe
143.204.65.121:443
d11yeu3zibbmh5.cloudfront.net
US
unknown
2516
Betternet.exe
172.217.17.35:80
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
d1ygoiuoqawp5l.cloudfront.net
  • 143.204.65.78
whitelisted
control.kochava.com
  • 107.178.254.148
unknown
ip-api.com
  • 185.136.177.192
shared
www.google-analytics.com
  • 172.217.16.14
whitelisted
d2fs7vc1nne519.cloudfront.net
  • 143.204.65.68
unknown
google.com
whitelisted
www.google.com
  • 216.58.214.68
whitelisted
d11yeu3zibbmh5.cloudfront.net
  • 143.204.65.121
unknown

Threats

PID
Process
Class
Message
2516
Betternet.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
Process
Message
hydra.exe
HYDRA_STATE_CONNECTING
hydra.exe
HYDRA_STATE_CONNECTED
hydra.exe
HYDRA_STATE_DISCONNECTED
hydra.exe
AFVpn::FinalRelease