analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

LockerGoga.exe

Full analysis: https://app.any.run/tasks/42776f79-566d-462b-89b2-12ad80327e36
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: March 21, 2019, 18:48:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E11502659F6B5C5BD9F78F534BC38FEA

SHA1:

B5FD5C913DE8CBB8565D3C7C67C0FBAA4090122B

SHA256:

C97D9BBC80B573BDEEDA3812F4D00E5183493DD0D5805E2508728F65977DDA15

SSDEEP:

24576:645Rt4El7fc/TFJzjJUgrrCq5sNIwQsUGy1q7a9DlIACTp+kqGslRG:Rjt4El7fc/TFJWstwQsPdSDuACTpqhG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE to view/add/change user profiles

      • tgytutrc5592.exe (PID: 3516)
    • Modifies files in Chrome extension folder

      • tgytutrc5592.exe (PID: 1528)
      • tgytutrc5592.exe (PID: 2852)
      • tgytutrc5592.exe (PID: 3260)
      • tgytutrc5592.exe (PID: 3820)
      • tgytutrc5592.exe (PID: 4008)
      • tgytutrc5592.exe (PID: 3440)
      • tgytutrc5592.exe (PID: 2188)
      • tgytutrc5592.exe (PID: 4064)
      • tgytutrc5592.exe (PID: 1372)
      • tgytutrc5592.exe (PID: 300)
      • tgytutrc5592.exe (PID: 1584)
      • tgytutrc5592.exe (PID: 2732)
      • tgytutrc5592.exe (PID: 1920)
      • tgytutrc5592.exe (PID: 2172)
      • tgytutrc5592.exe (PID: 4032)
      • tgytutrc5592.exe (PID: 2224)
      • tgytutrc5592.exe (PID: 2316)
      • tgytutrc5592.exe (PID: 3744)
      • tgytutrc5592.exe (PID: 3240)
      • tgytutrc5592.exe (PID: 1956)
      • tgytutrc5592.exe (PID: 2076)
      • tgytutrc5592.exe (PID: 3208)
      • tgytutrc5592.exe (PID: 2004)
      • tgytutrc5592.exe (PID: 2800)
      • tgytutrc5592.exe (PID: 2152)
      • tgytutrc5592.exe (PID: 1744)
      • tgytutrc5592.exe (PID: 2220)
      • tgytutrc5592.exe (PID: 1400)
      • tgytutrc5592.exe (PID: 3072)
      • tgytutrc5592.exe (PID: 3612)
      • tgytutrc5592.exe (PID: 2504)
      • tgytutrc5592.exe (PID: 1376)
      • tgytutrc5592.exe (PID: 580)
      • tgytutrc5592.exe (PID: 1272)
      • tgytutrc5592.exe (PID: 3528)
      • tgytutrc5592.exe (PID: 3736)
      • tgytutrc5592.exe (PID: 2900)
      • tgytutrc5592.exe (PID: 3968)
      • tgytutrc5592.exe (PID: 3784)
      • tgytutrc5592.exe (PID: 2688)
      • tgytutrc5592.exe (PID: 1900)
      • tgytutrc5592.exe (PID: 1468)
      • tgytutrc5592.exe (PID: 2052)
      • tgytutrc5592.exe (PID: 604)
      • tgytutrc5592.exe (PID: 1564)
      • tgytutrc5592.exe (PID: 2068)
      • tgytutrc5592.exe (PID: 1616)
      • tgytutrc5592.exe (PID: 2652)
      • tgytutrc5592.exe (PID: 3520)
      • tgytutrc5592.exe (PID: 1056)
      • tgytutrc5592.exe (PID: 1772)
      • tgytutrc5592.exe (PID: 3560)
      • tgytutrc5592.exe (PID: 3872)
      • tgytutrc5592.exe (PID: 1588)
      • tgytutrc5592.exe (PID: 4080)
      • tgytutrc5592.exe (PID: 1792)
      • tgytutrc5592.exe (PID: 1868)
      • tgytutrc5592.exe (PID: 1972)
      • tgytutrc5592.exe (PID: 1924)
      • tgytutrc5592.exe (PID: 3020)
      • tgytutrc5592.exe (PID: 3204)
      • tgytutrc5592.exe (PID: 1944)
      • tgytutrc5592.exe (PID: 1008)
      • tgytutrc5592.exe (PID: 3532)
      • tgytutrc5592.exe (PID: 3296)
      • tgytutrc5592.exe (PID: 2556)
      • tgytutrc5592.exe (PID: 372)
      • tgytutrc5592.exe (PID: 3000)
      • tgytutrc5592.exe (PID: 1456)
      • tgytutrc5592.exe (PID: 3740)
      • tgytutrc5592.exe (PID: 3048)
      • tgytutrc5592.exe (PID: 4016)
      • tgytutrc5592.exe (PID: 1636)
      • tgytutrc5592.exe (PID: 2624)
      • tgytutrc5592.exe (PID: 3468)
      • tgytutrc5592.exe (PID: 3976)
      • tgytutrc5592.exe (PID: 2540)
      • tgytutrc5592.exe (PID: 3028)
      • tgytutrc5592.exe (PID: 4088)
      • tgytutrc5592.exe (PID: 688)
      • tgytutrc5592.exe (PID: 2708)
      • tgytutrc5592.exe (PID: 2516)
      • tgytutrc5592.exe (PID: 3640)
      • tgytutrc5592.exe (PID: 3824)
      • tgytutrc5592.exe (PID: 3852)
      • tgytutrc5592.exe (PID: 2644)
      • tgytutrc5592.exe (PID: 3692)
      • tgytutrc5592.exe (PID: 1804)
      • tgytutrc5592.exe (PID: 2196)
      • tgytutrc5592.exe (PID: 2844)
      • tgytutrc5592.exe (PID: 1512)
      • tgytutrc5592.exe (PID: 1524)
      • tgytutrc5592.exe (PID: 3536)
      • tgytutrc5592.exe (PID: 3312)
    • Actions looks like stealing of personal data

      • tgytutrc5592.exe (PID: 3516)
      • tgytutrc5592.exe (PID: 2872)
      • tgytutrc5592.exe (PID: 1780)
      • tgytutrc5592.exe (PID: 1616)
      • tgytutrc5592.exe (PID: 1972)
      • tgytutrc5592.exe (PID: 3020)
      • tgytutrc5592.exe (PID: 3204)
      • tgytutrc5592.exe (PID: 1924)
      • tgytutrc5592.exe (PID: 3532)
      • tgytutrc5592.exe (PID: 1456)
      • tgytutrc5592.exe (PID: 2540)
      • tgytutrc5592.exe (PID: 4016)
      • tgytutrc5592.exe (PID: 2624)
      • tgytutrc5592.exe (PID: 1788)
      • tgytutrc5592.exe (PID: 1064)
      • tgytutrc5592.exe (PID: 2644)
      • tgytutrc5592.exe (PID: 688)
      • tgytutrc5592.exe (PID: 2676)
      • tgytutrc5592.exe (PID: 3420)
    • Renames files like Ransomware

      • tgytutrc5592.exe (PID: 300)
      • tgytutrc5592.exe (PID: 2188)
      • tgytutrc5592.exe (PID: 1920)
      • tgytutrc5592.exe (PID: 1372)
      • tgytutrc5592.exe (PID: 2800)
      • tgytutrc5592.exe (PID: 4032)
      • tgytutrc5592.exe (PID: 580)
      • tgytutrc5592.exe (PID: 3632)
      • tgytutrc5592.exe (PID: 2220)
      • tgytutrc5592.exe (PID: 3224)
      • tgytutrc5592.exe (PID: 3784)
      • tgytutrc5592.exe (PID: 1900)
      • tgytutrc5592.exe (PID: 1616)
      • tgytutrc5592.exe (PID: 2068)
      • tgytutrc5592.exe (PID: 2108)
      • tgytutrc5592.exe (PID: 1972)
      • tgytutrc5592.exe (PID: 1056)
      • tgytutrc5592.exe (PID: 1588)
      • tgytutrc5592.exe (PID: 3204)
      • tgytutrc5592.exe (PID: 1864)
      • tgytutrc5592.exe (PID: 2780)
      • tgytutrc5592.exe (PID: 1192)
      • tgytutrc5592.exe (PID: 4056)
      • tgytutrc5592.exe (PID: 1788)
      • tgytutrc5592.exe (PID: 1572)
      • tgytutrc5592.exe (PID: 2472)
      • tgytutrc5592.exe (PID: 3640)
      • tgytutrc5592.exe (PID: 2708)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • LockerGoga.exe (PID: 1784)
    • Creates files like Ransomware instruction

      • LockerGoga.exe (PID: 1784)
    • Starts itself from another location

      • LockerGoga.exe (PID: 1784)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2248)
      • tgytutrc5592.exe (PID: 2184)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 1252)
      • SearchIndexer.exe (PID: 3564)
    • Application launched itself

      • tgytutrc5592.exe (PID: 3516)
    • Creates files in the user directory

      • SearchProtocolHost.exe (PID: 1732)
    • Reads Internet Cache Settings

      • SearchProtocolHost.exe (PID: 1732)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • tgytutrc5592.exe (PID: 2616)
    • Reads Microsoft Office registry keys

      • SearchProtocolHost.exe (PID: 1732)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 1.5.1.0
ProductName: Service tgytutrc
OriginalFileName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
InternalName: tgytutrc
FileVersion: 1.5.1.0
FileDescription: Background Tasks Host
CompanyName: ALISA LTD
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.5.1.0
FileVersionNumber: 1.5.1.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x9d54b
UninitializedDataSize: -
InitializedDataSize: 322048
CodeSize: 950784
LinkerVersion: 14.16
PEType: PE32
TimeStamp: 2019:03:18 10:07:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Mar-2019 09:07:54
Detected languages:
  • English - United States
CompanyName: ALISA LTD
FileDescription: Background Tasks Host
FileVersion: 1.5.1.0
InternalName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
OriginalFilename: tgytutrc
ProductName: Service tgytutrc
ProductVersion: 1.5.1.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Mar-2019 09:07:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000E8032
0x000E8200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65764
.rdata
0x000EA000
0x000346CE
0x00034800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00574
.data
0x0011F000
0x0000B6FC
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.906
.rsrc
0x0012B000
0x00000508
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.71326
.reloc
0x0012C000
0x0000E228
0x0000E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55487

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
NETAPI32.dll
SHELL32.dll
SHLWAPI.dll
Secur32.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
334
Monitored processes
282
Malicious processes
41
Suspicious processes
36

Behavior graph

Click at the process to see the details
start lockergoga.exe no specs lockergoga.exe cmd.exe tgytutrc5592.exe logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe explorer.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe PhotoViewer.dll no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe searchindexer.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe explorer.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe searchindexer.exe no specs searchindexer.exe no specs tgytutrc5592.exe searchindexer.exe no specs tgytutrc5592.exe tgytutrc5592.exe searchindexer.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe searchindexer.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe searchindexer.exe no specs tgytutrc5592.exe tgytutrc5592.exe searchindexer.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe searchindexer.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe searchprotocolhost.exe no specs tgytutrc5592.exe searchfilterhost.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe searchprotocolhost.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe notepad.exe no specs tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe tgytutrc5592.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2204"C:\Users\admin\Desktop\LockerGoga.exe" C:\Users\admin\Desktop\LockerGoga.exeexplorer.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
MEDIUM
Description:
Background Tasks Host
Exit code:
3221226540
Version:
1.5.1.0
1784"C:\Users\admin\Desktop\LockerGoga.exe" C:\Users\admin\Desktop\LockerGoga.exe
explorer.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
HIGH
Description:
Background Tasks Host
Exit code:
0
Version:
1.5.1.0
2248C:\Windows\system32\cmd.exe /c move /y C:\Users\admin\Desktop\LockerGoga.exe C:\Users\admin\AppData\Local\Temp\tgytutrc5592.exeC:\Windows\system32\cmd.exe
LockerGoga.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3516C:\Users\admin\AppData\Local\Temp\tgytutrc5592.exe -mC:\Users\admin\AppData\Local\Temp\tgytutrc5592.exe
LockerGoga.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
HIGH
Description:
Background Tasks Host
Version:
1.5.1.0
2544C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc5592.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1948C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc5592.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
304C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc5592.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2120C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc5592.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3772C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc5592.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1824C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc5592.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
32 827
Read events
4 030
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4 407
Text files
284
Unknown types
123

Dropped files

PID
Process
Filename
Type
3376tgytutrc5592.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.lockedbinary
MD5:6825A846F5E5E0AF5B8CBE3EF437D909
SHA256:59D6E4A66C9B64B6F0D80B8CC9FB2720419E234B10A52FA573F0C0C6A856DA28
3376tgytutrc5592.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.lockedbinary
MD5:55A99316B04B28B01FE7A9A1C4F3581E
SHA256:EBA1F14E8DF98A37BCE70B1BA5CC0C99C6E01D71018AA231754960C444B7590D
596tgytutrc5592.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.lockedbinary
MD5:2728CBB8FCB08BAF4C3C601CF5D366CD
SHA256:918D2718F97580BADDAE9F8AA23659271C63DE514D849DAFFA7FBDF32781EBAB
3524tgytutrc5592.exeC:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.lockedbinary
MD5:BBD4FEEB5BF838A7BD8E63077210DDD1
SHA256:B5D3CA110ED7F62523380D23C98782B9414E2D66F13243D3CA167290CB18EAAC
2208tgytutrc5592.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.lockedbinary
MD5:470A98F81468C8CD604C09DB5DD07179
SHA256:8402357D4E7B6D6216646595224639BCA343AD3D5E6A5805A12039F7D6AF3732
2616tgytutrc5592.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.lockedbinary
MD5:25D007A0964B1B1850EED6071387AC51
SHA256:BB2755C5DADB2F5EBDEA5B7F36FC595839EF4927B3496061C486701D3C8ADF97
596tgytutrc5592.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml.lockedbinary
MD5:AA9DD09FB9952F3FF006C09F3AF08C2D
SHA256:1CDFD41A3FE40F09E943056F4D7E04133C8BF1CEBDB179AE469E97767E583786
2616tgytutrc5592.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\Proof.xml.lockedbinary
MD5:4183481C6370CF70D9A8CDC72A747754
SHA256:AE6A6B754DCB5EE39526F0765E5975CE395C14123DA9B9791308AC7785920E3C
2208tgytutrc5592.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.lockedbinary
MD5:12322687F41CDC0F1517F2AFF8550922
SHA256:9CE0688E735170E331B6A5E1952EB95EA1E0035EAD82735EF7FC848016380EC2
2616tgytutrc5592.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml.lockedbinary
MD5:5BACDAAECBC52B7E98C979F5078D9ED6
SHA256:27360C35A93769E6C0EBA5DD686808A614AD41CF44E511F4074893A44F6FEDDD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml
tgytutrc5592.exe
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Setup.xml