analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

LockerGoga.exe

Full analysis: https://app.any.run/tasks/a03ee46e-e846-451f-8960-6311a8275492
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 15, 2019, 13:52:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E11502659F6B5C5BD9F78F534BC38FEA

SHA1:

B5FD5C913DE8CBB8565D3C7C67C0FBAA4090122B

SHA256:

C97D9BBC80B573BDEEDA3812F4D00E5183493DD0D5805E2508728F65977DDA15

SSDEEP:

24576:645Rt4El7fc/TFJzjJUgrrCq5sNIwQsUGy1q7a9DlIACTp+kqGslRG:Rjt4El7fc/TFJWstwQsPdSDuACTpqhG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE to view/add/change user profiles

      • tgytutrc7696.exe (PID: 2476)
    • Modifies files in Chrome extension folder

      • tgytutrc7696.exe (PID: 3264)
      • tgytutrc7696.exe (PID: 2480)
      • tgytutrc7696.exe (PID: 3612)
      • tgytutrc7696.exe (PID: 4068)
      • tgytutrc7696.exe (PID: 2284)
      • tgytutrc7696.exe (PID: 3296)
      • tgytutrc7696.exe (PID: 1420)
      • tgytutrc7696.exe (PID: 4064)
      • tgytutrc7696.exe (PID: 2736)
      • tgytutrc7696.exe (PID: 3096)
      • tgytutrc7696.exe (PID: 3980)
      • tgytutrc7696.exe (PID: 2488)
      • tgytutrc7696.exe (PID: 2876)
      • tgytutrc7696.exe (PID: 2580)
      • tgytutrc7696.exe (PID: 3832)
      • tgytutrc7696.exe (PID: 1244)
      • tgytutrc7696.exe (PID: 1172)
      • tgytutrc7696.exe (PID: 1040)
      • tgytutrc7696.exe (PID: 3720)
      • tgytutrc7696.exe (PID: 3876)
      • tgytutrc7696.exe (PID: 1384)
      • tgytutrc7696.exe (PID: 916)
      • tgytutrc7696.exe (PID: 1084)
    • Actions looks like stealing of personal data

      • tgytutrc7696.exe (PID: 3860)
      • tgytutrc7696.exe (PID: 2476)
      • tgytutrc7696.exe (PID: 2272)
    • Renames files like Ransomware

      • tgytutrc7696.exe (PID: 2320)
      • tgytutrc7696.exe (PID: 2356)
      • tgytutrc7696.exe (PID: 1244)
      • tgytutrc7696.exe (PID: 1740)
      • tgytutrc7696.exe (PID: 1384)
  • SUSPICIOUS

    • Starts itself from another location

      • LockerGoga.exe (PID: 3352)
    • Creates files like Ransomware instruction

      • LockerGoga.exe (PID: 3352)
    • Starts CMD.EXE for commands execution

      • LockerGoga.exe (PID: 3352)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3556)
      • tgytutrc7696.exe (PID: 404)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 3128)
      • SearchIndexer.exe (PID: 1768)
    • Application launched itself

      • tgytutrc7696.exe (PID: 2476)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • tgytutrc7696.exe (PID: 3256)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 1.5.1.0
ProductName: Service tgytutrc
OriginalFileName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
InternalName: tgytutrc
FileVersion: 1.5.1.0
FileDescription: Background Tasks Host
CompanyName: ALISA LTD
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.5.1.0
FileVersionNumber: 1.5.1.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x9d54b
UninitializedDataSize: -
InitializedDataSize: 322048
CodeSize: 950784
LinkerVersion: 14.16
PEType: PE32
TimeStamp: 2019:03:18 10:07:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Mar-2019 09:07:54
Detected languages:
  • English - United States
CompanyName: ALISA LTD
FileDescription: Background Tasks Host
FileVersion: 1.5.1.0
InternalName: tgytutrc
LegalCopyright: Copyright (C) ALISA LTD 2019
OriginalFilename: tgytutrc
ProductName: Service tgytutrc
ProductVersion: 1.5.1.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 18-Mar-2019 09:07:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000E8032
0x000E8200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65764
.rdata
0x000EA000
0x000346CE
0x00034800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00574
.data
0x0011F000
0x0000B6FC
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.906
.rsrc
0x0012B000
0x00000508
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.71326
.reloc
0x0012C000
0x0000E228
0x0000E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.55487

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.89623
392
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
NETAPI32.dll
SHELL32.dll
SHLWAPI.dll
Secur32.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
663
Monitored processes
610
Malicious processes
13
Suspicious processes
5

Behavior graph

Click at the process to see the details
start start lockergoga.exe no specs lockergoga.exe cmd.exe tgytutrc7696.exe logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs logoff.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe notepad.exe no specs tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe PhotoViewer.dll no specs tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe searchindexer.exe no specs tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe taskmgr.exe no specs tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe searchindexer.exe no specs tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchfilterhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs searchprotocolhost.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs tgytutrc7696.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1464"C:\Users\admin\Desktop\LockerGoga.exe" C:\Users\admin\Desktop\LockerGoga.exeexplorer.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
MEDIUM
Description:
Background Tasks Host
Exit code:
3221226540
Version:
1.5.1.0
3352"C:\Users\admin\Desktop\LockerGoga.exe" C:\Users\admin\Desktop\LockerGoga.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3556C:\Windows\system32\cmd.exe /c move /y C:\Users\admin\Desktop\LockerGoga.exe C:\Users\admin\AppData\Local\Temp\tgytutrc7696.exeC:\Windows\system32\cmd.exe
LockerGoga.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2476C:\Users\admin\AppData\Local\Temp\tgytutrc7696.exe -mC:\Users\admin\AppData\Local\Temp\tgytutrc7696.exe
LockerGoga.exe
User:
admin
Company:
ALISA LTD
Integrity Level:
HIGH
Description:
Background Tasks Host
Version:
1.5.1.0
352C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc7696.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3984C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc7696.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2704C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc7696.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3180C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc7696.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1708C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc7696.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3596C:\Windows\system32\logoff.exe 0C:\Windows\system32\logoff.exetgytutrc7696.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Session Logoff Utility
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
19 097
Read events
2 983
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1 426
Text files
145
Unknown types
66

Dropped files

PID
Process
Filename
Type
3740tgytutrc7696.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.lockedbinary
MD5:BE12082D0BF1D351921123B604B2E33D
SHA256:3B6F5EF06696757BCAD982C45FA716E03798B0D6542E1AC398D6D0A73960DCE5
3256tgytutrc7696.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml.lockedbinary
MD5:AB5B98568E957959738CB72CEC07255D
SHA256:6701B22A1D44CEEC4D7C37A0C2847E14F240199EC786266F36C16597E4D7FDCE
3360tgytutrc7696.exeC:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml.lockedbinary
MD5:0B4B82CFD6EE3199D7A8D686648D03F3
SHA256:6097B7067E82878B0FA5B2CBA0C49758D7A72C706F1772F441D387753EFFD9C7
2328tgytutrc7696.exeC:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml.lockedbinary
MD5:08A23ABB4B314B8ACC67B83013D7CDF0
SHA256:B424C154D803F185E239041974FAC52BD2E4B1B8EF15705F843E7F9382C2A4F8
3740tgytutrc7696.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml.lockedbinary
MD5:3B482D06E112FF85FF640E07455028DD
SHA256:CFAA9283F265B4EA635E4E13CDF3F94D920A72A82E1FC7D55B105AD89CA64D60
3256tgytutrc7696.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.lockedbinary
MD5:12C88E7EA4D766FC3A4A01BC0E5D85BF
SHA256:D90F2AB5BC9AB1D2CB7F62D52771F955B8CADDFF3A3BC908FDA5677A3FD3E637
3360tgytutrc7696.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.lockedbinary
MD5:BBAF74066646E2DDF0BDDE4BD3833F70
SHA256:E8B7ADEDFA29B43A57C08E429F8B4FB265D7029A87223A1BAAC810188F2EE17E
3360tgytutrc7696.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml.lockedbinary
MD5:BC362F0D12FE4543031FF8BEEEEEECCC
SHA256:138315749344C6B747580AD0EFE5FC0BEE877BFC7BEE2EAEBEA5BBBB183F9C42
2328tgytutrc7696.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml.lockedbinary
MD5:97CC534454A51FE0653369C891415D26
SHA256:48B3930756ECD0D1C6B6772D1E168FF3BD94130CD819DD44B61A7E74BDB5C481
2404tgytutrc7696.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml.lockedbinary
MD5:5E117477B705446C80B7992B1F9B6370
SHA256:053FEA01A88511244E87F7F425B4E27608254BB2DB109FDAD9DC4435BF6CD975
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proofing.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUISet.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\Proof.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OfficeMUI.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\Proof.xml
tgytutrc7696.exe
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Setup.xml