analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

jorg.exe

Full analysis: https://app.any.run/tasks/f0b31c56-d2da-4df7-8bef-08efb2287d7f
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: October 19, 2020, 21:17:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
redline
trojan
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

B1C92E9EF5DB4882A72BF64C682C9DCE

SHA1:

0922BA69E8E982B31234A45434DC9670B1BE97F8

SHA256:

3108ECA520A64AAC21476FDA585B377E2D1AEA7DF7854C578A5ED24BE42DC7C8

SSDEEP:

6144:Yj9ZKh2WP9wzR3qXoILXGrtI1I4wP0Gn1Ih84mOfZX9sceSM0+8JzpbRMYBtAgSL:Y9EJ9wt2L2C1Iz0i1h4L9XJz88t1Ssu5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • jorg.exe (PID: 604)
      • chrome.exe (PID: 3500)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3208)
      • cmd.exe (PID: 1792)
    • Loads the Task Scheduler COM API

      • CCleaner.exe (PID: 2732)
      • CCleaner.exe (PID: 2220)
    • REDLINE was detected

      • chrome.exe (PID: 3736)
    • Actions looks like stealing of personal data

      • chrome.exe (PID: 3736)
      • CCleaner.exe (PID: 2220)
    • Changes the autorun value in the registry

      • reg.exe (PID: 4072)
  • SUSPICIOUS

    • Application launched itself

      • jorg.exe (PID: 604)
      • chrome.exe (PID: 3500)
      • Skype.exe (PID: 2564)
      • Skype.exe (PID: 784)
      • Skype.exe (PID: 3408)
    • Executable content was dropped or overwritten

      • jorg.exe (PID: 3324)
      • jorg.exe (PID: 604)
    • Starts itself from another location

      • jorg.exe (PID: 3324)
    • Starts CMD.EXE for self-deleting

      • jorg.exe (PID: 3324)
      • chrome.exe (PID: 3736)
    • Starts CMD.EXE for commands execution

      • jorg.exe (PID: 3324)
      • chrome.exe (PID: 3736)
    • Executed via Task Scheduler

      • CCleaner.exe (PID: 2220)
    • Reads internet explorer settings

      • CCleaner.exe (PID: 2220)
    • Low-level read access rights to disk partition

      • CCleaner.exe (PID: 2220)
    • Reads Internet Cache Settings

      • CCleaner.exe (PID: 2220)
      • taskhost.exe (PID: 664)
    • Creates files in the user directory

      • CCleaner.exe (PID: 2220)
      • Skype.exe (PID: 2564)
      • Skype.exe (PID: 784)
      • Skype.exe (PID: 3408)
    • Executed as Windows Service

      • taskhost.exe (PID: 3680)
      • taskhost.exe (PID: 668)
      • taskhost.exe (PID: 664)
    • Reads the cookies of Mozilla Firefox

      • CCleaner.exe (PID: 2220)
      • chrome.exe (PID: 3736)
    • Removes files from Windows directory

      • CCleaner.exe (PID: 2220)
    • Checks for external IP

      • chrome.exe (PID: 3736)
    • Reads Environment values

      • chrome.exe (PID: 3736)
    • Reads the cookies of Google Chrome

      • chrome.exe (PID: 3736)
    • Reads CPU info

      • Skype.exe (PID: 2564)
    • Uses REG.EXE to modify Windows registry

      • Skype.exe (PID: 2564)
    • Modifies the open verb of a shell class

      • Skype.exe (PID: 2564)
    • Searches for installed software

      • chrome.exe (PID: 3736)
  • INFO

    • Manual execution by user

      • CCleaner.exe (PID: 2732)
      • Skype.exe (PID: 2564)
    • Reads settings of System Certificates

      • CCleaner.exe (PID: 2220)
      • Skype.exe (PID: 2564)
    • Reads Microsoft Office registry keys

      • CCleaner.exe (PID: 2220)
    • Reads the hosts file

      • Skype.exe (PID: 2564)
    • Dropped object may contain Bitcoin addresses

      • Skype.exe (PID: 2564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

ProductVersion: 10.3.2
ProductName: Wise Registry Cleaner
LegalCopyright: WiseCleaner.com
FileVersion: 10.3.2
FileDescription: Wise Registry Cleaner
CompanyName: WiseCleaner.com
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 10.3.2.691
FileVersionNumber: 10.3.2.691
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x5f54e
UninitializedDataSize: -
InitializedDataSize: 75776
CodeSize: 382464
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:10:20 06:07:33+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Oct-2020 04:07:33
Detected languages:
  • English - United States
  • Process Default Language
Comments: This installation was built with Inno Setup.
CompanyName: WiseCleaner.com
FileDescription: Wise Registry Cleaner
FileVersion: 10.3.2
LegalCopyright: WiseCleaner.com
ProductName: Wise Registry Cleaner
ProductVersion: 10.3.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Oct-2020 04:07:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0005D554
0x0005D600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.81165
.rsrc
0x00060000
0x00012480
0x00012600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.6244
.reloc
0x00074000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
5.5904
16936
Latin 1 / Western European
Process Default Language
RT_ICON
3
5.64924
9640
Latin 1 / Western European
Process Default Language
RT_ICON
4
5.7048
4264
Latin 1 / Western European
Process Default Language
RT_ICON
5
5.87638
2440
Latin 1 / Western European
Process Default Language
RT_ICON
6
5.94258
1128
Latin 1 / Western European
Process Default Language
RT_ICON
MAINICON
2.89637
90
Latin 1 / Western European
Process Default Language
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
28
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start jorg.exe jorg.exe chrome.exe no specs cmd.exe no specs ping.exe no specs ccleaner.exe no specs ccleaner.exe taskhost.exe no specs taskhost.exe no specs taskhost.exe no specs #REDLINE chrome.exe cmd.exe no specs ping.exe no specs skype.exe skype.exe reg.exe skype.exe no specs reg.exe no specs skype.exe skype.exe no specs skype.exe skype.exe no specs skype.exe no specs skype.exe no specs skype.exe no specs skype.exe no specs skype.exe no specs skype.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
604"C:\Users\admin\AppData\Local\Temp\jorg.exe" C:\Users\admin\AppData\Local\Temp\jorg.exe
explorer.exe
User:
admin
Company:
WiseCleaner.com
Integrity Level:
MEDIUM
Description:
Wise Registry Cleaner
Exit code:
0
Version:
10.3.2
3324"C:\Users\admin\AppData\Local\Temp\jorg.exe"C:\Users\admin\AppData\Local\Temp\jorg.exe
jorg.exe
User:
admin
Company:
WiseCleaner.com
Integrity Level:
MEDIUM
Description:
Wise Registry Cleaner
Exit code:
0
Version:
10.3.2
3500"C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exe" C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome.exejorg.exe
User:
admin
Company:
WiseCleaner.com
Integrity Level:
MEDIUM
Description:
Wise Registry Cleaner
Exit code:
0
Version:
10.3.2
3208"cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\admin\AppData\Local\Temp\jorg.exe"C:\Windows\system32\cmd.exejorg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2400ping 127.0.0.1 -n 3 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2732"C:\Program Files\CCleaner\CCleaner.exe" C:\Program Files\CCleaner\CCleaner.exeexplorer.exe
User:
admin
Company:
Piriform Ltd
Integrity Level:
MEDIUM
Description:
CCleaner
Exit code:
0
Version:
5, 35, 0, 6210
2220"C:\Program Files\CCleaner\CCleaner.exe" /uacC:\Program Files\CCleaner\CCleaner.exe
taskeng.exe
User:
admin
Company:
Piriform Ltd
Integrity Level:
HIGH
Description:
CCleaner
Exit code:
0
Version:
5, 35, 0, 6210
664"taskhost.exe"C:\Windows\system32\taskhost.exeservices.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3680"taskhost.exe"C:\Windows\system32\taskhost.exeservices.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
668"taskhost.exe"C:\Windows\system32\taskhost.exeservices.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Tasks
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 354
Read events
1 992
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
55
Text files
24
Unknown types
4

Dropped files

PID
Process
Filename
Type
2220CCleaner.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\994HC7K3ZJ2D0PKBVAPW.temp
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Local\Temp\CabA9CD.tmp
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Local\Temp\TarA9CE.tmp
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LOJUTYBL13WU7PN0D7EG.temp
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NZYQWOUZ6TV7JDW5ZN0J.temp
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\V01.log
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
MD5:
SHA256:
2220CCleaner.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\tmp.edb
MD5:
SHA256:
664taskhost.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WebCache\V01.log
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
44
DNS requests
29
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2220
CCleaner.exe
GET
301
151.101.0.64:80
http://www.piriform.com/auto?a=0&p=cc&v=5.35.6210&l=1033&lk=&mk=IJR6-W5SV-5KYR-QBZD-6BY4-RN5Z-WAV9-RVK2-HZ8S&o=6.1W3&au=1&mx=97B7721C4994E2556FF6A439510F665DB45337A341A47E15F4997584423BF714&gu=00000000-0000-4000-8000-d6f7f2be5127
US
whitelisted
2220
CCleaner.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH
US
der
1.49 Kb
whitelisted
2220
CCleaner.exe
GET
200
104.18.20.226:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
2220
CCleaner.exe
GET
200
151.101.2.109:80
http://license.piriform.com/verify/?p=ccpro&c=cc&cv=5.35.6210&l=1033&lk=CJ9T-J7CU-SPNV-GWMB-WBEC&mk=IJR6-W5SV-5KYR-QBZD-6BY4-RN5Z-WAV9-RVK2-HZ8S&mx=97B7721C4994E2556FF6A439510F665DB45337A341A47E15F4997584423BF714&gu=00000000-0000-4000-8000-d6f7f2be5127
US
text
14 b
whitelisted
3736
chrome.exe
POST
200
45.84.0.243:1500
http://45.84.0.243:1500/IRemotePanel
unknown
text
1.03 Kb
malicious
3736
chrome.exe
POST
200
45.84.0.243:1500
http://45.84.0.243:1500/IRemotePanel
unknown
text
147 b
malicious
3736
chrome.exe
GET
200
34.200.69.241:80
http://checkip.amazonaws.com/
US
text
15 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2220
CCleaner.exe
151.101.0.64:443
www.piriform.com
Fastly
US
whitelisted
2220
CCleaner.exe
104.18.21.226:80
ocsp.globalsign.com
Cloudflare Inc
US
shared
2220
CCleaner.exe
151.101.0.64:80
www.piriform.com
Fastly
US
whitelisted
2220
CCleaner.exe
151.101.2.109:443
license.piriform.com
Fastly
US
suspicious
2220
CCleaner.exe
104.18.20.226:80
ocsp.globalsign.com
Cloudflare Inc
US
shared
2220
CCleaner.exe
151.101.2.202:443
www.ccleaner.com
Fastly
US
suspicious
3736
chrome.exe
45.84.0.243:1500
malicious
2220
CCleaner.exe
151.101.2.109:80
license.piriform.com
Fastly
US
suspicious
3736
chrome.exe
193.0.6.135:43
WHOIS.RIPE.NET
Reseaux IP Europeens Network Coordination Centre (RIPE NCC)
NL
unknown
3736
chrome.exe
192.0.47.59:43
whois.iana.org
ICANN
US
unknown

DNS requests

Domain
IP
Reputation
www.piriform.com
  • 151.101.0.64
  • 151.101.64.64
  • 151.101.128.64
  • 151.101.192.64
whitelisted
www.ccleaner.com
  • 151.101.2.202
  • 151.101.66.202
  • 151.101.130.202
  • 151.101.194.202
whitelisted
ocsp.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
license.piriform.com
  • 151.101.2.109
  • 151.101.66.109
  • 151.101.130.109
  • 151.101.194.109
whitelisted
api.ip.sb
  • 104.26.13.31
  • 172.67.75.172
  • 104.26.12.31
whitelisted
checkip.amazonaws.com
  • 34.200.69.241
  • 52.204.109.97
  • 18.233.3.145
  • 18.214.161.181
  • 52.206.184.85
  • 34.192.7.28
  • 52.200.182.174
  • 52.20.197.7
shared
whois.iana.org
  • 192.0.47.59
whitelisted
WHOIS.RIPE.NET
  • 193.0.6.135
unknown
get.skype.com
  • 52.174.193.75
whitelisted
a.config.skype.com
  • 13.107.42.23
whitelisted

Threats

PID
Process
Class
Message
3736
chrome.exe
A Network Trojan was detected
SPYWARE [PTsecurity] RedLine
3736
chrome.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla/RedLine/Megalodon IP Check
3736
chrome.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
7 ETPRO signatures available at the full report
Process
Message
Skype.exe
[3804:3944:1019/222012.461:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[3804:3944:1019/222012.462:VERBOSE1:crash_service.cc(145)] window handle is 000C0130
Skype.exe
[3804:3944:1019/222012.463:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[3804:3944:1019/222012.463:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[3804:3944:1019/222012.463:ERROR:crash_service.cc(311)] could not start dumper
Skype.exe
[2884:3328:1019/222016.605:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[2884:3328:1019/222016.606:VERBOSE1:crash_service.cc(145)] window handle is 000A0148
Skype.exe
[2884:3328:1019/222016.606:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[2884:3328:1019/222016.606:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[2884:3328:1019/222016.606:ERROR:crash_service.cc(311)] could not start dumper