analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

LockerGoga.exe

Full analysis: https://app.any.run/tasks/8349b27a-fbd6-4fb1-bd92-83ad0d1b913f
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 24, 2019, 12:25:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E11502659F6B5C5BD9F78F534BC38FEA

SHA1:

B5FD5C913DE8CBB8565D3C7C67C0FBAA4090122B

SHA256:

C97D9BBC80B573BDEEDA3812F4D00E5183493DD0D5805E2508728F65977DDA15

SSDEEP:

24576:645Rt4El7fc/TFJzjJUgrrCq5sNIwQsUGy1q7a9DlIACTp+kqGslRG:Rjt4El7fc/TFJWstwQsPdSDuACTpqhG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE to view/add/change user profiles

      • tgytutrc81.exe (PID: 948)
    • Actions looks like stealing of personal data

      • tgytutrc81.exe (PID: 948)
      • tgytutrc81.exe (PID: 3828)
      • tgytutrc81.exe (PID: 3456)
      • tgytutrc81.exe (PID: 3320)
      • tgytutrc81.exe (PID: 3560)
      • tgytutrc81.exe (PID: 896)
      • tgytutrc81.exe (PID: 2324)
      • tgytutrc81.exe (PID: 256)
      • tgytutrc81.exe (PID: 868)
      • tgytutrc81.exe (PID: 1520)
      • tgytutrc81.exe (PID: 3680)
      • tgytutrc81.exe (PID: 1184)
      • tgytutrc81.exe (PID: 236)
      • tgytutrc81.exe (PID: 388)
      • tgytutrc81.exe (PID: 2796)
      • tgytutrc81.exe (PID: 3052)
      • tgytutrc81.exe (PID: 2432)
      • tgytutrc81.exe (PID: 284)
      • tgytutrc81.exe (PID: 3040)
      • tgytutrc81.exe (PID: 1152)
    • Modifies files in Chrome extension folder

      • tgytutrc81.exe (PID: 3020)
      • tgytutrc81.exe (PID: 2540)
      • tgytutrc81.exe (PID: 1584)
      • tgytutrc81.exe (PID: 1056)
      • tgytutrc81.exe (PID: 3504)
      • tgytutrc81.exe (PID: 3380)
      • tgytutrc81.exe (PID: 3888)
      • tgytutrc81.exe (PID: 1412)
      • tgytutrc81.exe (PID: 772)
      • tgytutrc81.exe (PID: 3132)
      • tgytutrc81.exe (PID: 3060)
      • tgytutrc81.exe (PID: 1892)
      • tgytutrc81.exe (PID: 3712)
      • tgytutrc81.exe (PID: 960)
      • tgytutrc81.exe (PID: 2496)
      • tgytutrc81.exe (PID: 3240)
      • tgytutrc81.exe (PID: 1880)
      • tgytutrc81.exe (PID: 2588)
      • tgytutrc81.exe (PID: 3984)
      • tgytutrc81.exe (PID: 680)
      • tgytutrc81.exe (PID: 1684)
      • tgytutrc81.exe (PID: 1824)
      • tgytutrc81.exe (PID: 3264)
      • tgytutrc81.exe (PID: 536)
      • tgytutrc81.exe (PID: 1864)
      • tgytutrc81.exe (PID: 3916)
      • tgytutrc81.exe (PID: 3928)
      • tgytutrc81.exe (PID: 3236)
      • tgytutrc81.exe (PID: 3616)
      • tgytutrc81.exe (PID: 1480)
      • tgytutrc81.exe (PID: 3392)
      • tgytutrc81.exe (PID: 3032)
      • tgytutrc81.exe (PID: 3000)
      • tgytutrc81.exe (PID: 2644)
      • tgytutrc81.exe (PID: 2864)
      • tgytutrc81.exe (PID: 3136)
      • tgytutrc81.exe (PID: 2192)
      • tgytutrc81.exe (PID: 2056)
      • tgytutrc81.exe (PID: 3652)
      • tgytutrc81.exe (PID: 2744)
      • tgytutrc81.exe (PID: 3332)
      • tgytutrc81.exe (PID: 2564)
      • tgytutrc81.exe (PID: 908)
      • tgytutrc81.exe (PID: 3320)
      • tgytutrc81.exe (PID: 3808)
      • tgytutrc81.exe (PID: 1772)
      • tgytutrc81.exe (PID: 3272)
      • tgytutrc81.exe (PID: 2300)
      • tgytutrc81.exe (PID: 3376)
      • tgytutrc81.exe (PID: 1352)
      • tgytutrc81.exe (PID: 3476)
      • tgytutrc81.exe (PID: 3472)
      • tgytutrc81.exe (PID: 1868)
      • tgytutrc81.exe (PID: 2320)
      • tgytutrc81.exe (PID: 3948)
      • tgytutrc81.exe (PID: 2256)
      • tgytutrc81.exe (PID: 1768)
      • tgytutrc81.exe (PID: 3560)
      • tgytutrc81.exe (PID: 1548)
      • tgytutrc81.exe (PID: 896)
      • tgytutrc81.exe (PID: 2324)
      • tgytutrc81.exe (PID: 1216)
      • tgytutrc81.exe (PID: 256)
      • tgytutrc81.exe (PID: 2164)
      • tgytutrc81.exe (PID: 868)
      • tgytutrc81.exe (PID: 1904)
      • tgytutrc81.exe (PID: 1184)
      • tgytutrc81.exe (PID: 3624)
      • tgytutrc81.exe (PID: 3680)
      • tgytutrc81.exe (PID: 3664)
      • tgytutrc81.exe (PID: 3556)
      • tgytutrc81.exe (PID: 1520)
      • tgytutrc81.exe (PID: 2832)
      • tgytutrc81.exe (PID: 3640)
      • tgytutrc81.exe (PID: 3016)
      • tgytutrc81.exe (PID: 2944)
      • tgytutrc81.exe (PID: 2796)
      • tgytutrc81.exe (PID: 3864)
      • tgytutrc81.exe (PID: 3896)
      • tgytutrc81.exe (PID: 2072)
      • tgytutrc81.exe (PID: 2432)
      • tgytutrc81.exe (PID: 3488)
      • tgytutrc81.exe (PID: 2904)
      • tgytutrc81.exe (PID: 2076)
      • tgytutrc81.exe (PID: 1152)
      • tgytutrc81.exe (PID: 2032)
      • tgytutrc81.exe (PID: 3040)
      • tgytutrc81.exe (PID: 3708)
      • tgytutrc81.exe (PID: 2792)
      • tgytutrc81.exe (PID: 4024)
    • Renames files like Ransomware

      • tgytutrc81.exe (PID: 3164)
      • tgytutrc81.exe (PID: 2800)
      • tgytutrc81.exe (PID: 1912)
      • tgytutrc81.exe (PID: 2680)
      • tgytutrc81.exe (PID: 2580)
      • tgytutrc81.exe (PID: 772)
      • tgytutrc81.exe (PID: 2496)
      • tgytutrc81.exe (PID: 2588)
      • tgytutrc81.exe (PID: 3404)
      • tgytutrc81.exe (PID: 3936)
      • tgytutrc81.exe (PID: 1372)
      • tgytutrc81.exe (PID: 1480)
      • tgytutrc81.exe (PID: 3032)
      • tgytutrc81.exe (PID: 908)
      • tgytutrc81.exe (PID: 2056)
      • tgytutrc81.exe (PID: 128)
      • tgytutrc81.exe (PID: 3376)
      • tgytutrc81.exe (PID: 1216)
      • tgytutrc81.exe (PID: 2320)
      • tgytutrc81.exe (PID: 1768)
      • tgytutrc81.exe (PID: 3560)
      • tgytutrc81.exe (PID: 236)
      • tgytutrc81.exe (PID: 3896)
      • tgytutrc81.exe (PID: 3204)
      • tgytutrc81.exe (PID: 4048)
      • tgytutrc81.exe (PID: 3280)
      • tgytutrc81.exe (PID: 1732)
      • tgytutrc81.exe (PID: 2792)
      • tgytutrc81.exe (PID: 3244)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • LockerGoga.exe (PID: 1048)
    • Creates files like Ransomware instruction

      • LockerGoga.exe (PID: 1048)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3152)
    • Starts itself from another location

      • LockerGoga.exe (PID: 1048)
    • Application launched itself

      • tgytutrc81.exe (PID: 948)
    • Executed as Windows Service

      • SearchIndexer.exe (PID: 460)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 460)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 1.5.1.0
ProductName: Service tgytutrc
OriginalFileName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
InternalName: tgytutrc
FileVersion: 1.5.1.0
FileDescription: Background Tasks Host
CompanyName: ALISA LTD
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.5.1.0
FileVersionNumber: 1.5.1.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x9d54b
UninitializedDataSize: -
InitializedDataSize: 322048
CodeSize: 950784
LinkerVersion: 14.16
PEType: PE32
TimeStamp: 2019:03:18 10:07:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Mar-2019 09:07:54
Detected languages:
  • English - United States
CompanyName: ALISA LTD
FileDescription: Background Tasks Host
FileVersion: 1.5.1.0
InternalName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
OriginalFilename: tgytutrc
ProductName: Service tgytutrc
ProductVersion: 1.5.1.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Mar-2019 09:07:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000E8032
0x000E8200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65764
.rdata
0x000EA000
0x000346CE
0x00034800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00574
.data
0x0011F000
0x0000B6FC
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.906
.rsrc
0x0012B000
0x00000508
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.71326
.reloc
0x0012C000
0x0000E228
0x0000E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55487

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
NETAPI32.dll
SHELL32.dll
SHLWAPI.dll
Secur32.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
294
Monitored processes
244
Malicious processes
36
Suspicious processes
32

Behavior graph

Click at the process to see the details
start lockergoga.exe no specs lockergoga.exe cmd.exe tgytutrc81.exe logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe searchindexer.exe no specs tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe tgytutrc81.exe no specs tgytutrc81.exe no specs tgytutrc81.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3400"C:\Users\admin\Desktop\LockerGoga.exe" C:\Users\admin\Desktop\LockerGoga.exeexplorer.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
MEDIUM
Description:
Background Tasks Host
Exit code:
3221226540
Version:
1.5.1.0
1048"C:\Users\admin\Desktop\LockerGoga.exe" C:\Users\admin\Desktop\LockerGoga.exe
explorer.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
HIGH
Description:
Background Tasks Host
Exit code:
0
Version:
1.5.1.0
3152C:\Windows\system32\cmd.exe /c move /y C:\Users\admin\Desktop\LockerGoga.exe C:\Users\admin\AppData\Local\Temp\tgytutrc81.exeC:\Windows\system32\cmd.exe
LockerGoga.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
948C:\Users\admin\AppData\Local\Temp\tgytutrc81.exe -mC:\Users\admin\AppData\Local\Temp\tgytutrc81.exe
LockerGoga.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
HIGH
Description:
Background Tasks Host
Version:
1.5.1.0
2924C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc81.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2080C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc81.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3880C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc81.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2364C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc81.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1336C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc81.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2696C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc81.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
26 122
Read events
1 822
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2 779
Text files
232
Unknown types
106

Dropped files

PID
Process
Filename
Type
944tgytutrc81.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml.lockedbinary
MD5:516CD95269EC71B0D15F04D79D5BF242
SHA256:2EC3DC79B9426CC6DE48E455D93907C390CE13EB0ED6A495F3184FD06D3ED8FD
704tgytutrc81.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.lockedbinary
MD5:4B9DFDA92383A5A42BBD9CC277EDAAB4
SHA256:0737F1806EDE13F17863DB90AA39D0CF5CF59FA1210CC2B321193179D3D83C69
704tgytutrc81.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.lockedbinary
MD5:E9779FB86A22A31E11A7C51CE75DDCDA
SHA256:C5AF62B00A25235CDA27410C474E7D9942BBD368164C9B8BD5A46AAC6F4ABF73
2236tgytutrc81.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml.lockedbinary
MD5:D42DA362A67EA2FBB9343D94E115B3CF
SHA256:B122AA796FFCD34B7BE00B31C3561FBC4DBEFFA08619B82D20A0A34AC9754E1C
2628tgytutrc81.exeC:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.lockedbinary
MD5:566D6ED279075FD73A1247EB4DB91DB1
SHA256:C4D733F0D1A193CE1D12948437ECC9B57E8F14F8B7A7D454C68825A579B268E2
944tgytutrc81.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.lockedbinary
MD5:78D2A5898965083AD9925AA738D2FED6
SHA256:3A3A79468C0AEABDFA53AAF7447FC6C0617167E12E954156AF62F1E2CFD897D5
944tgytutrc81.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.lockedbinary
MD5:3853BD3DE5B3B1B56795E11653D3AE18
SHA256:7C80003CA62B0CF42569E3063ADDE5132C6B7257F467D4E1F2C7680E2C627D10
2616tgytutrc81.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.lockedbinary
MD5:DE40855BACB869680ABE98656966553B
SHA256:9CFDBD25DAA7D57E55B4F2B9F9D08952ED3A1A190F76B7E62ACCF932C3EACAFF
2628tgytutrc81.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.lockedbinary
MD5:C0926A3E6EFBDC143D44174831EB56BD
SHA256:3E669EB76FC9646964C5ED705484B34F4E6A8600A01DEE957B9DAA043270F667
704tgytutrc81.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.lockedbinary
MD5:0B500E6D468A13BFD516C79F33C0A0A3
SHA256:B5360B0125C727AD7295E171CEAEE1C923D51FD51ADA2D50AE0005D6A550D8AE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2132
WerFault.exe
GET
20.44.86.127:80
http://watson.microsoft.com/StageOne/Explorer_EXE/6_1_7601_17514/4ce796f3/PROPSYS_dll/7_0_7601_17514/4ce7b983/c0000005/0004bb3d.htm?LCID=1033&OS=6.1.7601.2.00010100.1.0.48.17514&SM=DELL&SPN=DELL&BV=DELL&MID=3ADE2C42-4AB9-49B7-B142-BE9AEEA69063
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2132
WerFault.exe
20.44.86.127:80
watson.microsoft.com
US
suspicious

DNS requests

Domain
IP
Reputation
watson.microsoft.com
  • 20.44.86.127
whitelisted

Threats

PID
Process
Class
Message
2132
WerFault.exe
Potential Corporate Privacy Violation
ET POLICY Application Crash Report Sent to Microsoft
Process
Message
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml
tgytutrc81.exe
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml