analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

LockerGoga.exe

Full analysis: https://app.any.run/tasks/315c9bdf-76a5-43ed-971a-ed5700aebcb3
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 11, 2019, 19:56:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E11502659F6B5C5BD9F78F534BC38FEA

SHA1:

B5FD5C913DE8CBB8565D3C7C67C0FBAA4090122B

SHA256:

C97D9BBC80B573BDEEDA3812F4D00E5183493DD0D5805E2508728F65977DDA15

SSDEEP:

24576:645Rt4El7fc/TFJzjJUgrrCq5sNIwQsUGy1q7a9DlIACTp+kqGslRG:Rjt4El7fc/TFJWstwQsPdSDuACTpqhG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE to view/add/change user profiles

      • tgytutrc1017.exe (PID: 3496)
    • Actions looks like stealing of personal data

      • tgytutrc1017.exe (PID: 3496)
      • tgytutrc1017.exe (PID: 4052)
      • tgytutrc1017.exe (PID: 2700)
      • tgytutrc1017.exe (PID: 1128)
      • tgytutrc1017.exe (PID: 2780)
      • tgytutrc1017.exe (PID: 3324)
      • tgytutrc1017.exe (PID: 2936)
      • tgytutrc1017.exe (PID: 3520)
      • tgytutrc1017.exe (PID: 3876)
      • tgytutrc1017.exe (PID: 3164)
      • tgytutrc1017.exe (PID: 3104)
      • tgytutrc1017.exe (PID: 3016)
      • tgytutrc1017.exe (PID: 2500)
      • tgytutrc1017.exe (PID: 2352)
      • tgytutrc1017.exe (PID: 1920)
      • tgytutrc1017.exe (PID: 2908)
      • tgytutrc1017.exe (PID: 1516)
      • tgytutrc1017.exe (PID: 2800)
      • tgytutrc1017.exe (PID: 2296)
      • tgytutrc1017.exe (PID: 3156)
      • tgytutrc1017.exe (PID: 3508)
      • tgytutrc1017.exe (PID: 3968)
      • tgytutrc1017.exe (PID: 3904)
    • Modifies files in Chrome extension folder

      • tgytutrc1017.exe (PID: 2720)
      • tgytutrc1017.exe (PID: 3476)
      • tgytutrc1017.exe (PID: 3972)
      • tgytutrc1017.exe (PID: 2532)
      • tgytutrc1017.exe (PID: 628)
      • tgytutrc1017.exe (PID: 796)
      • tgytutrc1017.exe (PID: 3864)
      • tgytutrc1017.exe (PID: 3472)
      • tgytutrc1017.exe (PID: 3268)
      • tgytutrc1017.exe (PID: 3136)
      • tgytutrc1017.exe (PID: 2216)
      • tgytutrc1017.exe (PID: 1400)
      • tgytutrc1017.exe (PID: 576)
      • tgytutrc1017.exe (PID: 1936)
      • tgytutrc1017.exe (PID: 1816)
      • tgytutrc1017.exe (PID: 616)
      • tgytutrc1017.exe (PID: 2132)
      • tgytutrc1017.exe (PID: 3964)
      • tgytutrc1017.exe (PID: 3900)
      • tgytutrc1017.exe (PID: 2940)
      • tgytutrc1017.exe (PID: 3880)
      • tgytutrc1017.exe (PID: 3036)
      • tgytutrc1017.exe (PID: 2504)
      • tgytutrc1017.exe (PID: 860)
      • tgytutrc1017.exe (PID: 2796)
      • tgytutrc1017.exe (PID: 3784)
      • tgytutrc1017.exe (PID: 2432)
      • tgytutrc1017.exe (PID: 3868)
      • tgytutrc1017.exe (PID: 1848)
      • tgytutrc1017.exe (PID: 2428)
      • tgytutrc1017.exe (PID: 2548)
      • tgytutrc1017.exe (PID: 692)
      • tgytutrc1017.exe (PID: 3792)
      • tgytutrc1017.exe (PID: 2724)
      • tgytutrc1017.exe (PID: 880)
      • tgytutrc1017.exe (PID: 1988)
      • tgytutrc1017.exe (PID: 1644)
      • tgytutrc1017.exe (PID: 3636)
      • tgytutrc1017.exe (PID: 2984)
      • tgytutrc1017.exe (PID: 3532)
      • tgytutrc1017.exe (PID: 2228)
      • tgytutrc1017.exe (PID: 3608)
      • tgytutrc1017.exe (PID: 876)
      • tgytutrc1017.exe (PID: 1352)
      • tgytutrc1017.exe (PID: 3596)
      • tgytutrc1017.exe (PID: 1628)
      • tgytutrc1017.exe (PID: 1128)
      • tgytutrc1017.exe (PID: 2636)
      • tgytutrc1017.exe (PID: 2224)
      • tgytutrc1017.exe (PID: 2356)
      • tgytutrc1017.exe (PID: 1980)
      • tgytutrc1017.exe (PID: 3240)
      • tgytutrc1017.exe (PID: 3324)
      • tgytutrc1017.exe (PID: 1448)
      • tgytutrc1017.exe (PID: 2936)
      • tgytutrc1017.exe (PID: 2320)
      • tgytutrc1017.exe (PID: 1496)
      • tgytutrc1017.exe (PID: 2780)
      • tgytutrc1017.exe (PID: 3520)
      • tgytutrc1017.exe (PID: 116)
      • tgytutrc1017.exe (PID: 2208)
      • tgytutrc1017.exe (PID: 3876)
      • tgytutrc1017.exe (PID: 3140)
      • tgytutrc1017.exe (PID: 3016)
      • tgytutrc1017.exe (PID: 3164)
      • tgytutrc1017.exe (PID: 2500)
      • tgytutrc1017.exe (PID: 3104)
      • tgytutrc1017.exe (PID: 3860)
      • tgytutrc1017.exe (PID: 2996)
      • tgytutrc1017.exe (PID: 1584)
      • tgytutrc1017.exe (PID: 1516)
      • tgytutrc1017.exe (PID: 3212)
      • tgytutrc1017.exe (PID: 3444)
      • tgytutrc1017.exe (PID: 3524)
      • tgytutrc1017.exe (PID: 2352)
      • tgytutrc1017.exe (PID: 2164)
      • tgytutrc1017.exe (PID: 2908)
      • tgytutrc1017.exe (PID: 2416)
      • tgytutrc1017.exe (PID: 3156)
      • tgytutrc1017.exe (PID: 952)
      • tgytutrc1017.exe (PID: 2288)
      • tgytutrc1017.exe (PID: 2456)
      • tgytutrc1017.exe (PID: 3968)
      • tgytutrc1017.exe (PID: 2932)
      • tgytutrc1017.exe (PID: 3508)
      • tgytutrc1017.exe (PID: 2760)
      • tgytutrc1017.exe (PID: 1764)
      • tgytutrc1017.exe (PID: 2876)
      • tgytutrc1017.exe (PID: 2444)
      • tgytutrc1017.exe (PID: 404)
      • tgytutrc1017.exe (PID: 3408)
      • tgytutrc1017.exe (PID: 3904)
      • tgytutrc1017.exe (PID: 1976)
      • tgytutrc1017.exe (PID: 2336)
      • tgytutrc1017.exe (PID: 3984)
      • tgytutrc1017.exe (PID: 2752)
    • Renames files like Ransomware

      • tgytutrc1017.exe (PID: 4072)
      • tgytutrc1017.exe (PID: 2940)
      • tgytutrc1017.exe (PID: 2592)
      • tgytutrc1017.exe (PID: 1732)
      • tgytutrc1017.exe (PID: 3880)
      • tgytutrc1017.exe (PID: 3784)
      • tgytutrc1017.exe (PID: 3868)
      • tgytutrc1017.exe (PID: 3636)
      • tgytutrc1017.exe (PID: 4000)
      • tgytutrc1017.exe (PID: 1644)
      • tgytutrc1017.exe (PID: 1988)
      • tgytutrc1017.exe (PID: 2984)
      • tgytutrc1017.exe (PID: 1128)
      • tgytutrc1017.exe (PID: 3532)
      • tgytutrc1017.exe (PID: 3596)
      • tgytutrc1017.exe (PID: 3324)
      • tgytutrc1017.exe (PID: 2364)
      • tgytutrc1017.exe (PID: 1496)
      • tgytutrc1017.exe (PID: 2576)
      • tgytutrc1017.exe (PID: 1920)
      • tgytutrc1017.exe (PID: 3092)
      • tgytutrc1017.exe (PID: 552)
      • tgytutrc1017.exe (PID: 2800)
      • tgytutrc1017.exe (PID: 2932)
      • tgytutrc1017.exe (PID: 1764)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 864)
      • MsiExec.exe (PID: 2888)
      • msiexec.exe (PID: 3236)
    • Starts CMD.EXE for commands execution

      • LockerGoga.exe (PID: 4080)
    • Creates files like Ransomware instruction

      • LockerGoga.exe (PID: 4080)
    • Executed as Windows Service

      • SearchIndexer.exe (PID: 3312)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 3312)
    • Application launched itself

      • tgytutrc1017.exe (PID: 3496)
  • INFO

    • Manual execution by user

      • NOTEPAD.EXE (PID: 580)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 2888)
      • msiexec.exe (PID: 3236)
      • MsiExec.exe (PID: 4076)
    • Application launched itself

      • msiexec.exe (PID: 3236)
    • Reads Microsoft Office registry keys

      • MsiExec.exe (PID: 2888)
    • Creates files in the program directory

      • MsiExec.exe (PID: 4076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 1.5.1.0
ProductName: Service tgytutrc
OriginalFileName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
InternalName: tgytutrc
FileVersion: 1.5.1.0
FileDescription: Background Tasks Host
CompanyName: ALISA LTD
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.5.1.0
FileVersionNumber: 1.5.1.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x9d54b
UninitializedDataSize: -
InitializedDataSize: 322048
CodeSize: 950784
LinkerVersion: 14.16
PEType: PE32
TimeStamp: 2019:03:18 10:07:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Mar-2019 09:07:54
Detected languages:
  • English - United States
CompanyName: ALISA LTD
FileDescription: Background Tasks Host
FileVersion: 1.5.1.0
InternalName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
OriginalFilename: tgytutrc
ProductName: Service tgytutrc
ProductVersion: 1.5.1.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Mar-2019 09:07:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000E8032
0x000E8200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65764
.rdata
0x000EA000
0x000346CE
0x00034800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00574
.data
0x0011F000
0x0000B6FC
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.906
.rsrc
0x0012B000
0x00000508
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.71326
.reloc
0x0012C000
0x0000E228
0x0000E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55487

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
NETAPI32.dll
SHELL32.dll
SHLWAPI.dll
Secur32.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
311
Monitored processes
259
Malicious processes
49
Suspicious processes
25

Behavior graph

Click at the process to see the details
start lockergoga.exe no specs lockergoga.exe cmd.exe tgytutrc1017.exe logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe notepad.exe no specs tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe searchindexer.exe no specs tgytutrc1017.exe searchprotocolhost.exe no specs searchfilterhost.exe no specs tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe searchprotocolhost.exe no specs tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe msiexec.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe msiexec.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe msiexec.exe no specs tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe tgytutrc1017.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3732"C:\Users\admin\AppData\Local\Temp\LockerGoga.exe" C:\Users\admin\AppData\Local\Temp\LockerGoga.exeexplorer.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
MEDIUM
Description:
Background Tasks Host
Exit code:
3221226540
Version:
1.5.1.0
4080"C:\Users\admin\AppData\Local\Temp\LockerGoga.exe" C:\Users\admin\AppData\Local\Temp\LockerGoga.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
864C:\Windows\system32\cmd.exe /c move /y C:\Users\admin\AppData\Local\Temp\LockerGoga.exe C:\Users\admin\AppData\Local\Temp\tgytutrc1017.exeC:\Windows\system32\cmd.exe
LockerGoga.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3496C:\Users\admin\AppData\Local\Temp\tgytutrc1017.exe -mC:\Users\admin\AppData\Local\Temp\tgytutrc1017.exe
LockerGoga.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
HIGH
Description:
Background Tasks Host
Version:
1.5.1.0
2848C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc1017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3176C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc1017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3908C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc1017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2288C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc1017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2888C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc1017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2740C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc1017.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
28 324
Read events
2 605
Write events
0
Delete events
0

Modification events

No data
Executable files
10
Suspicious files
3 856
Text files
258
Unknown types
126

Dropped files

PID
Process
Filename
Type
3804tgytutrc1017.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.lockedbinary
MD5:166E491A49377087A53B6F66C2253934
SHA256:766568F51CF8E822D825EE7D973F046F3C0C203BE20044A779C8C1B2C71B4A32
3112tgytutrc1017.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.lockedini
MD5:7A7CA22E7BB7EAB9EBE6781585DC6D60
SHA256:68FF8C23840B821D8BD96DBA88241879860C29B90F377FDCC43979BDB558048D
3736tgytutrc1017.exeC:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.lockedbinary
MD5:8677DAC78F8CC14C11DB50658E856427
SHA256:190179560ACA4F036C1B18A01D0B3890E5F4A4362712416C223C18EFA0A5B5FF
3112tgytutrc1017.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml.lockedbinary
MD5:EC58F5A7BEACACB60F02768A52F59838
SHA256:745B9B4A65905C7ED0D8A78EB5F01226955F4B4E5DCACBB243CD68A4320667A2
3804tgytutrc1017.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml.lockedbinary
MD5:F6CBF2AE2043144E043976C19AA15DBF
SHA256:452E2072E11F6D5662A5125D047C8B26D8E53254BE667BC0767BFCF12EF03518
3108tgytutrc1017.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.lockedbinary
MD5:A94223B9B20C06F2A7FECB27A8155860
SHA256:B90F53812059FDFA7D2EDA10E00AC15B14F53674DD79A5324EC59C895BC76FA9
3108tgytutrc1017.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.lockedbinary
MD5:A65CC5ACE8B2F96AFE1B37D83530849F
SHA256:AD1287254D3590FFF2F9606258459088043D7882FB5236B0D8E2C9795FF1C1DA
3108tgytutrc1017.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.lockedbinary
MD5:C90AEF01B736D69472412692F6AE2875
SHA256:A820B1E4D76166B1071D156300B463E8814F2F809EB3151667992D6AC96A305E
3736tgytutrc1017.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.lockedbinary
MD5:DA3B534B5A661790A1264731A62B1E01
SHA256:BABA9B6CB716F4DDAF0D729DB153C0A8F803B304CEE85FF3F262D00481EE0D8E
4080LockerGoga.exeC:\Users\Public\Desktop\README_LOCKED.txttext
MD5:B0C3680511BB097C2B306A275ED5740E
SHA256:7FA663BF6AA840278F94E46AE7572BB41474ADF1D80E8AB4EC5E4550FCF30314
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml
tgytutrc1017.exe
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml