analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Betternet.Premium.VPN.v4.4.2.(Preactivated).exe

Full analysis: https://app.any.run/tasks/eafc762f-9846-490b-9f1b-e79cc466faa5
Verdict: Malicious activity
Analysis date: November 14, 2018, 17:28:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3D2E8F5A08CFAF4E5F52794F6E46D50F

SHA1:

23085A570F4872700952B9E89737CEED12F04848

SHA256:

B3DD53101B3D2150C6BE9A0EA8EFF63DCD2793D613484E9C56C69B709C2FFF4C

SSDEEP:

98304:H96kQx+/fdAduuRpWHhE7pKtD0Vt92VXH1nqBgAeyQZMkSiShrQD+u9qS0QWnR:7w+Cgu3WHhEMV31SiMkSiShkJqS14

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • MsiExec.exe (PID: 1352)
      • tapinstall.exe (PID: 3048)
      • Betternet.exe (PID: 3496)
    • Application was dropped or rewritten from another process

      • tap-windows-9.21.2.exe (PID: 3076)
      • nsF961.tmp (PID: 1488)
      • nsFEC1.tmp (PID: 1576)
      • tapinstall.exe (PID: 3048)
      • tapinstall.exe (PID: 3508)
      • Betternet.exe (PID: 1672)
      • Betternet.exe (PID: 3496)
      • hydra.exe (PID: 3120)
    • Loads dropped or rewritten executable

      • tap-windows-9.21.2.exe (PID: 3076)
      • Betternet.exe (PID: 3496)
      • hydra.exe (PID: 3120)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 3972)
      • cmd.exe (PID: 1380)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3688)
      • Betternet.Premium.VPN.v4.4.2.(Preactivated).exe (PID: 2896)
    • Starts Microsoft Installer

      • cmd.exe (PID: 1380)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3972)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 1380)
    • Executable content was dropped or overwritten

      • Betternet.Premium.VPN.v4.4.2.(Preactivated).exe (PID: 2896)
      • msiexec.exe (PID: 4000)
      • tap-windows-9.21.2.exe (PID: 3076)
      • tapinstall.exe (PID: 3048)
      • DrvInst.exe (PID: 3192)
      • DrvInst.exe (PID: 2776)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 4000)
    • Starts application with an unusual extension

      • tap-windows-9.21.2.exe (PID: 3076)
    • Creates files in the program directory

      • tap-windows-9.21.2.exe (PID: 3076)
      • Betternet.exe (PID: 3496)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 3192)
      • tapinstall.exe (PID: 3048)
      • DrvInst.exe (PID: 2776)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 3192)
      • DrvInst.exe (PID: 2776)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 3192)
      • DrvInst.exe (PID: 2776)
    • Creates a software uninstall entry

      • tap-windows-9.21.2.exe (PID: 3076)
    • Searches for installed software

      • DrvInst.exe (PID: 3192)
    • Creates or modifies windows services

      • DrvInst.exe (PID: 3192)
      • DrvInst.exe (PID: 2776)
    • Reads Environment values

      • Betternet.exe (PID: 3496)
    • Reads Internet Cache Settings

      • Betternet.exe (PID: 3496)
    • Checks for external IP

      • Betternet.exe (PID: 3496)
    • Reads the machine GUID from the registry

      • Betternet.exe (PID: 3496)
    • Adds / modifies Windows certificates

      • Betternet.exe (PID: 3496)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Betternet.Premium.VPN.v4.4.2.(Preactivated).exe (PID: 2896)
      • msiexec.exe (PID: 4000)
    • Application launched itself

      • msiexec.exe (PID: 4000)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 4000)
    • Creates files in the program directory

      • msiexec.exe (PID: 4000)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 1304)
    • Creates or modifies windows services

      • vssvc.exe (PID: 1304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1d489
UninitializedDataSize: -
InitializedDataSize: 309248
CodeSize: 190464
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:05:13 21:06:13+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-May-2018 19:06:13
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 13-May-2018 19:06:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E774
0x0002E800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70012
.rdata
0x00030000
0x00009A8C
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.12809
.data
0x0003A000
0x000203A0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.22824
.gfids
0x0005B000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.09173
.rsrc
0x0005C000
0x0003EDE0
0x0003EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.44703
.reloc
0x0009B000
0x00001FD0
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.6649

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.26192
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.0143
304
Latin 1 / Western European
Process Default Language
RT_ICON
3
2.31853
176
Latin 1 / Western European
Process Default Language
RT_ICON
4
7.87062
8435
Latin 1 / Western European
Process Default Language
RT_ICON
5
2.91605
1640
Latin 1 / Western European
Process Default Language
RT_ICON
6
3.31112
744
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
30
Malicious processes
5
Suspicious processes
6

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start betternet.premium.vpn.v4.4.2.(preactivated).exe no specs betternet.premium.vpn.v4.4.2.(preactivated).exe cmd.exe no specs reg.exe no specs reg.exe no specs wscript.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs msiexec.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs tap-windows-9.21.2.exe nsf961.tmp tapinstall.exe no specs nsfec1.tmp tapinstall.exe drvinst.exe vssvc.exe no specs drvinst.exe no specs drvinst.exe wscript.exe no specs taskkill.exe no specs betternet.exe no specs betternet.exe hydra.exe

Process information

PID
CMD
Path
Indicators
Parent process
3540"C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exe" C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2896"C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exe" C:\Users\admin\Desktop\Betternet.Premium.VPN.v4.4.2.(Preactivated).exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3972cmd /c ""C:\Users\admin\AppData\Local\Temp\Start.bat" "C:\Windows\system32\cmd.exeBetternet.Premium.VPN.v4.4.2.(Preactivated).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3888reg add "HKCU\Software\Microsoft\Windows Script Host\Settings" /V Enabled /T REG_DWORD /F /D 1C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4020reg add "HKLM\Software\Microsoft\Windows Script Host\Settings" /V Enabled /T REG_DWORD /F /D 1C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3688"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Setup.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1380cmd /c ""C:\Users\admin\AppData\Local\Temp\Setup.bat" "C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3416taskkill /IM Betternet.exe /FC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2252taskkill /IM BetternetUpdater.exe /FC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2108MsiExec.exe /X{2E77104D-96E1-4A9C-86F2-C7CF8C805999} /quietC:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
1605
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
3 037
Read events
2 242
Write events
0
Delete events
0

Modification events

No data
Executable files
81
Suspicious files
24
Text files
533
Unknown types
10

Dropped files

PID
Process
Filename
Type
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\afvpn.tlbtlb
MD5:D15B904F28D79E9FB0AFFBB2A881E9EE
SHA256:F325884981442C6B3A59D0E68FE9F16C598C9BDB1AF0CED7515092BA75B9E2F2
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\Betternet.msiexecutable
MD5:517597B7EAE75FFBE546D0EA04D33FFE
SHA256:0CD6E4D7E32BAA04F546EEC8F65A78B61C8CB027F0D805B887862BF7A69AD81B
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.Common.Rpc.dllexecutable
MD5:BF3A053B69BDCA1936720D7AA7F3AB32
SHA256:3FD1FA75273C15FBA4619433DF2B195471AEE07E78B3C488DF1101E2ECA8069B
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.ExtProc.Hydra.ComTypes.dllexecutable
MD5:13A1D589F1AF2F6812947BDA950479E8
SHA256:33E1BA7014F6376442B8299972E712000F8997FE99089E0EB7C2FBEB8B8F3588
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.Vpn.Sdk.dllexecutable
MD5:E628317AD8A73E8D4E550ABA2D059C9F
SHA256:01CB8BA80C12A001E5F95D53646BC6D83909D4E5E9537B5DC4D1AF30570B1CD3
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.Vpn.Common.dllexecutable
MD5:B0247BCE94E496E3026E58BFD6928E84
SHA256:8AC26DAD4A0FF68082BEFEC448873A6268CCAF2B9B78776CAD5A6F8610226F74
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Foundation.ExtProc.Hydra.dllexecutable
MD5:02398CC536A4B1DA3953FF849093CCA5
SHA256:1398BCB657BD7A97CE917CA37EE60AA49B043C6C5FB372CF8706876D77C85D17
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Son.vbstext
MD5:F6A8AE7965F47BB3C8DFD6524C3EDD7E
SHA256:2E99685DB8BEC6DB20965ECE3CEF3D5DF015AA136EE14827916781A63EE84282
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\AutoMapper.dllexecutable
MD5:D10B7FAFBC3C751835FB0AAD7A5F5FA0
SHA256:D1BAE44234C46B94B8CD35EE512577C1C04F0D79392922BB3F53A1B9FA7176C8
2896Betternet.Premium.VPN.v4.4.2.(Preactivated).exeC:\Users\admin\AppData\Local\Temp\Betternet\ProgramFilesFolder\Betternet\4.4.2\Betternet.exe.configxml
MD5:4464ED1586F856A16BFF1F09DB0B8078
SHA256:5C9F58A9C2276FED13C14AA5188163556CF73F571F62305A9CC5EC2182040265
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
14
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3496
Betternet.exe
GET
200
54.38.92.92:80
http://ip-api.com/json
FR
text
273 b
shared
3496
Betternet.exe
POST
200
172.217.22.142:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
3496
Betternet.exe
POST
200
172.217.22.142:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
3496
Betternet.exe
POST
200
172.217.22.142:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
3496
Betternet.exe
POST
200
172.217.22.142:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
3496
Betternet.exe
POST
200
172.217.22.142:80
http://www.google-analytics.com/collect
US
image
35 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3120
hydra.exe
103.105.165.105:443
unknown
3496
Betternet.exe
143.204.65.77:443
d1ygoiuoqawp5l.cloudfront.net
US
unknown
3120
hydra.exe
103.105.165.103:443
unknown
3120
hydra.exe
103.105.165.101:443
unknown
3120
hydra.exe
103.238.130.103:443
SoftLayer Technologies Inc.
JP
unknown
3496
Betternet.exe
54.38.92.92:80
ip-api.com
OVH SAS
FR
malicious
3496
Betternet.exe
172.217.22.142:80
www.google-analytics.com
Google Inc.
US
whitelisted
3496
Betternet.exe
107.178.254.148:443
control.kochava.com
Google Inc.
US
whitelisted
3496
Betternet.exe
143.204.65.32:443
d2qr5dodw8yaxt.cloudfront.net
US
unknown

DNS requests

Domain
IP
Reputation
d1ygoiuoqawp5l.cloudfront.net
  • 143.204.65.77
whitelisted
control.kochava.com
  • 107.178.254.148
unknown
ip-api.com
  • 54.38.92.92
shared
www.google-analytics.com
  • 172.217.22.142
whitelisted
d2qr5dodw8yaxt.cloudfront.net
  • 143.204.65.32
unknown

Threats

PID
Process
Class
Message
3496
Betternet.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
Process
Message
hydra.exe
HYDRA_STATE_CONNECTING
hydra.exe
HYDRA_STATE_CONNECTED