Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
1876_invoice.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1876_invoice.exe
Resource
win10v2004-20240426-en
General
-
Target
1876_invoice.exe
-
Size
25.8MB
-
MD5
9b28351713f6b95a04996fee315aa7fd
-
SHA1
edac4aa27925404263fafdaad6dd375732861ad1
-
SHA256
39e246d194e4a5ade27a08d4a925dbff009fa8b66963c05f18712c1472e24a81
-
SHA512
7971eacbb3e56be9803abcd11f9fd3246ba763b16de5d3331e984b040c2c9730a9ba085ed1a7d0ae0d24bd28ed108938284111c8f65d011ee0e62c6c2c4fc624
-
SSDEEP
393216:M+Jsv6tWKFdu9CRXu3AzmqTL6zemNMg56LLnToMjmmV5BBWCJP0/3uj7XlC4t6no:RfmqG3Q3TTyanWCJM/e9Ch6dv
Malware Config
Signatures
-
Detected Egregor ransomware 1 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\FileManager.dll family_egregor -
Egregor Ransomware
Variant of the Sekhmet ransomware first seen in September 2020.
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
GoToResolveQuickView.exeGoToResolveUnattended.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GoToResolveQuickView.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GoToResolveUnattended.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GoToResolveUnattended.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation GoToResolveUnattended.exe -
Executes dropped EXE 20 IoCs
Processes:
GoToResolveUnattended.exeGoToResolveTools64.exeGoToResolveProcessChecker.exeGoToResolveProcessChecker.exeGoToResolveUnattended.exeGoToResolveLoggerProcess.exeGoToResolveCrashHandler.exeGoToResolveCrashHandler.exeGoToResolveFileManager.exeGoToResolveQuickView.exeGoToResolveTerminal.exeGoToResolveCrashHandler.exeGoToResolveCrashHandler.exeGoTo.Resolve.DeviceData.App.exeGoTo.Resolve.Alerts.Monitor.App.exeRemoteExecution.Runner.exeGoTo.Resolve.Alerts.Monitor.App.exeGoTo.Resolve.PatchManagement.Client.exeGoTo.Resolve.Antivirus.App.exeGoTo.Resolve.Antivirus.App.exepid process 2492 GoToResolveUnattended.exe 3972 GoToResolveTools64.exe 2304 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 4332 GoToResolveUnattended.exe 2312 GoToResolveLoggerProcess.exe 3804 GoToResolveCrashHandler.exe 1716 GoToResolveCrashHandler.exe 880 GoToResolveFileManager.exe 1324 GoToResolveQuickView.exe 3628 GoToResolveTerminal.exe 4864 GoToResolveCrashHandler.exe 3376 GoToResolveCrashHandler.exe 3532 GoTo.Resolve.DeviceData.App.exe 4036 GoTo.Resolve.Alerts.Monitor.App.exe 8 RemoteExecution.Runner.exe 2076 GoTo.Resolve.Alerts.Monitor.App.exe 2892 GoTo.Resolve.PatchManagement.Client.exe 4536 GoTo.Resolve.Antivirus.App.exe 4860 GoTo.Resolve.Antivirus.App.exe -
Loads dropped DLL 64 IoCs
Processes:
GoToResolveUnattended.exeGoToResolveProcessChecker.exeGoToResolveProcessChecker.exeGoToResolveUnattended.exeGoToResolveLoggerProcess.exeGoToResolveQuickView.exeGoToResolveTerminal.exeGoToResolveFileManager.exeRemoteExecution.Runner.exepid process 2492 GoToResolveUnattended.exe 2492 GoToResolveUnattended.exe 2492 GoToResolveUnattended.exe 2492 GoToResolveUnattended.exe 2492 GoToResolveUnattended.exe 2492 GoToResolveUnattended.exe 2304 GoToResolveProcessChecker.exe 2304 GoToResolveProcessChecker.exe 2304 GoToResolveProcessChecker.exe 2304 GoToResolveProcessChecker.exe 2304 GoToResolveProcessChecker.exe 2304 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 2312 GoToResolveLoggerProcess.exe 2312 GoToResolveLoggerProcess.exe 2312 GoToResolveLoggerProcess.exe 2312 GoToResolveLoggerProcess.exe 2312 GoToResolveLoggerProcess.exe 2312 GoToResolveLoggerProcess.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 3628 GoToResolveTerminal.exe 880 GoToResolveFileManager.exe 880 GoToResolveFileManager.exe 880 GoToResolveFileManager.exe 880 GoToResolveFileManager.exe 880 GoToResolveFileManager.exe 880 GoToResolveFileManager.exe 3628 GoToResolveTerminal.exe 3628 GoToResolveTerminal.exe 3628 GoToResolveTerminal.exe 3628 GoToResolveTerminal.exe 3628 GoToResolveTerminal.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe 8 RemoteExecution.Runner.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
GoToResolveUnattended.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b}\InprocServer32\ = "GoToResolveUnlock64.dll" GoToResolveUnattended.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b}\InprocServer32\ThreadingModel = "Apartment" GoToResolveUnattended.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b}\InprocServer32 GoToResolveUnattended.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 8 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
GoToResolveUnattended.exeGoToResolveQuickView.exeGoToResolveTools64.exeGoToResolveUnattended.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer GoToResolveUnattended.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName GoToResolveUnattended.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName GoToResolveQuickView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer GoToResolveQuickView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer GoToResolveUnattended.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName GoToResolveUnattended.exe -
Drops file in System32 directory 49 IoCs
Processes:
GoToResolveTools64.exeGoToResolveUnattended.exeDrvInst.exeGoTo.Resolve.Alerts.Monitor.App.exeGoTo.Resolve.DeviceData.App.exeGoTo.Resolve.Antivirus.App.exeGoTo.Resolve.PatchManagement.Client.exeGoTo.Resolve.Antivirus.App.exeGoTo.Resolve.Alerts.Monitor.App.exeRemoteExecution.Runner.exedescription ioc process File created C:\Windows\System32\DriverStore\FileRepository\virtualdisplayadapter.inf_amd64_bcc7550a6e285f92\virtualdisplayadapter.PNF GoToResolveTools64.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_325DC716E4289E0AE281439314ED4BFA GoToResolveUnattended.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_EF6C9357BB54DDB629FD2D79F1594F95 GoToResolveUnattended.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\g2rvdd.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\g2rvdd.inf_amd64_5e96164a846f7842\g2rvdd.inf DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_EF6C9357BB54DDB629FD2D79F1594F95 GoToResolveUnattended.exe File created C:\Windows\System32\DriverStore\FileRepository\c_display.inf_amd64_c7457a37d16eaadf\c_display.PNF GoToResolveTools64.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\system32\GoToResolveUnlock64.dll GoToResolveUnattended.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C56C4404C4DEF0DC88E5FCD9F09CB2F1 GoToResolveUnattended.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\0h4wvxvg.eq5 GoTo.Resolve.Alerts.Monitor.App.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\g2rvdd.inf_amd64_5e96164a846f7842\g2rvdd.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\g2rvdd.inf_amd64_5e96164a846f7842\g2rvdd.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF GoToResolveTools64.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416 GoTo.Resolve.DeviceData.App.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\1350c50c6bf567bd2fd3f5d957b09d880c559776016217cd6c343fbdbcb588e4\iycn1523.ozc GoTo.Resolve.Antivirus.App.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\g2rvdd.cat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\SET54C8.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\g2rvdd.dll DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1 GoToResolveUnattended.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_325DC716E4289E0AE281439314ED4BFA GoToResolveUnattended.exe File created C:\Windows\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.PNF GoToResolveTools64.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416 GoTo.Resolve.DeviceData.App.exe File created C:\Windows\System32\DriverStore\FileRepository\rdpidd.inf_amd64_ce12c614d182f4f9\rdpidd.PNF GoToResolveTools64.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache GoToResolveUnattended.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\yqjfisu0.55c GoTo.Resolve.Alerts.Monitor.App.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\11624532ce422ae1e7fc411f7cf2679a7518cefe9461376d910905ef4633e2c0\cqslb4bg.onx GoTo.Resolve.PatchManagement.Client.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\1350c50c6bf567bd2fd3f5d957b09d880c559776016217cd6c343fbdbcb588e4\5kjzjup3.gaq GoTo.Resolve.Antivirus.App.exe File created C:\Windows\System32\DriverStore\FileRepository\rdvgwddmdx11.inf_amd64_e8336336d081cc11\rdvgwddmdx11.PNF GoToResolveTools64.exe File created C:\Windows\System32\DriverStore\FileRepository\wvmbusvideo.inf_amd64_c531b5e68fd6f6bf\wvmbusvideo.PNF GoToResolveTools64.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\pjer53dd.0gn GoTo.Resolve.Alerts.Monitor.App.exe File created C:\Windows\system32\GoToResolveUnlock64.dll GoToResolveUnattended.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData GoToResolveUnattended.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\aa52uhhr.pfs GoTo.Resolve.Alerts.Monitor.App.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\Keys GoToResolveUnattended.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content GoToResolveUnattended.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595} DrvInst.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\nh0vrebs.3mh GoTo.Resolve.Alerts.Monitor.App.exe File created C:\Windows\System32\DriverStore\FileRepository\displayoverride.inf_amd64_c7a5777273c98ebf\displayoverride.PNF GoToResolveTools64.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\SET54C9.tmp DrvInst.exe File created C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\Keys\0D391B04E17D6113497BF2E26B52A8C87E072A05 GoToResolveUnattended.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft GoToResolveUnattended.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\kxzlqhzi.jqu GoTo.Resolve.Alerts.Monitor.App.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\SET54C7.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\SET54C7.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\SET54C9.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\bf35fe7d15f2a58d930da8c8f390b78245b9136f9bb24b2713ab881c60fe52f1\tuaklmbi.rnw RemoteExecution.Runner.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{bfd70042-238a-cc40-8e68-7b8d098cf595}\SET54C8.tmp DrvInst.exe -
Drops file in Program Files directory 64 IoCs
Processes:
GoToResolveUnattended.exe1876_invoice.exeGoTo.Resolve.Alerts.Monitor.App.exeGoToResolveFileManager.exedescription ioc process File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\man\man8\ext_session_acl.8 GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\errors\templates\ERR_CONNECT_FAIL GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Security.Permissions.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Policies.Client.Shared.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\System.Memory.Data.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTools32.exe 1876_invoice.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\icons\silk\page_white.png GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\icons\silk\script_palette.png GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\netstandard.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\man\man8\log_db_daemon.8 GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygkrad-0.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Collections.NonGeneric.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\Microsoft.AI.ServerTelemetryChannel.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\Microsoft.Extensions.FileSystemGlobbing.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\Microsoft.IdentityModel.JsonWebTokens.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\icons\silk\page_white_magnify.png GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygp11-kit-0.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygssl-1.1.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\PatchManagementModule\1.2024.0507.5\GoTo.Resolve.PatchManagement.Client.exe GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Xml.XPath.dll GoToResolveUnattended.exe File opened for modification C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\logs\2024-05-16.log GoTo.Resolve.Alerts.Monitor.App.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygltdl-7.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\GoTo.ZeroTrust.Vault.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Globalization.Extensions.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.IO.IsolatedStorage.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\libwaresource.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\errors\templates\ERR_DNS_FAIL GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygevent-2-0-5.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygwin-console-helper.exe GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Resources.Writer.dll GoToResolveUnattended.exe File opened for modification C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\Logs\FileManager-2024-05-16T16-55-24-559Z.log GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\.sentry-native\dd5dcc1d-ba92-4d9d-d72f-48484e6c1982.run.lock GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygncursesw-10.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\LibGoToResolve.dll 1876_invoice.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\icons\silk\box.png GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Rmm.Automation.Engine.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\x86\g2rvdd.inf 1876_invoice.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Threading.Tasks.Dataflow.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\System.Runtime.Serialization.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Drawing.Common.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\Polly.Contrib.WaitAndRetry.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygcheck.exe GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygcurl-4.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cyghistory7.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\Microsoft.DiaSymReader.Native.amd64.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\.sentry-native\e4843e69-9d69-4d1f-419b-8eb0bb1a600f.run.lock GoToResolveFileManager.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cyggnutls-30.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Threading.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygbrotlidec-1.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\appsettings.json GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\System.Runtime.Loader.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\System.Security.Cryptography.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\man\man8\security_fake_certverify.8 GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\Microsoft.Extensions.Configuration.Binder.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\Microsoft.AI.WindowsServer.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\System.Threading.Tasks.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\lib\squid\ext_ldap_group_acl.exe GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\usr\share\squid\icons\silk\page_world.png GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\System.Threading.ThreadPool.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\Microsoft.Identity.Client.Extensions.Msal.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\bin\cygmandb-2-11-2.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\ZtnaModule\1.19.0\squid\etc\nsswitch.conf GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\Microsoft.Extensions.Caching.Memory.dll GoToResolveUnattended.exe File created C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\System.ObjectModel.dll GoToResolveUnattended.exe -
Drops file in Windows directory 5 IoCs
Processes:
GoToResolveTools64.exesvchost.exeDrvInst.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.dev.log GoToResolveTools64.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 42 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
DrvInst.exeGoToResolveTools64.exesvchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
GoToResolveTools64.exeGoToResolveUnattended.exeGoToResolveUnattended.exeGoToResolveQuickView.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoToResolveUnattended.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz GoToResolveUnattended.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoToResolveUnattended.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz GoToResolveUnattended.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz GoToResolveQuickView.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoToResolveTools64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoToResolveTools64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoToResolveUnattended.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoToResolveUnattended.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoToResolveQuickView.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoToResolveQuickView.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 396 timeout.exe 2864 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
GoToResolveUnattended.exeDrvInst.exeGoTo.Resolve.DeviceData.App.exeGoTo.Resolve.Alerts.Monitor.App.exeGoTo.Resolve.Alerts.Monitor.App.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs GoToResolveUnattended.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2611 = "Bougainville Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust GoToResolveUnattended.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs GoToResolveUnattended.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections GoTo.Resolve.Alerts.Monitor.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates GoToResolveUnattended.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople GoTo.Resolve.DeviceData.App.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C\Blob = 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 GoToResolveUnattended.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs GoToResolveUnattended.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections GoTo.Resolve.Alerts.Monitor.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates GoToResolveUnattended.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs GoToResolveUnattended.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs GoToResolveUnattended.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" GoTo.Resolve.DeviceData.App.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" GoTo.Resolve.DeviceData.App.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" GoTo.Resolve.DeviceData.App.exe -
Modifies registry class 5 IoCs
Processes:
GoToResolveUnattended.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b}\InprocServer32 GoToResolveUnattended.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b}\InprocServer32\ = "GoToResolveUnlock64.dll" GoToResolveUnattended.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b}\InprocServer32\ThreadingModel = "Apartment" GoToResolveUnattended.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b} GoToResolveUnattended.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5de81d42-ce2b-4a7e-b1b7-1312fa11c82b}\ = "RescueAssistCredProv" GoToResolveUnattended.exe -
Processes:
GoToResolveUnattended.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\MY\Certificates\7E44893AEE9A69BE0F62F7601D665A9D0F45B4C6\Blob = 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 GoToResolveUnattended.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\MY\Certificates\7E44893AEE9A69BE0F62F7601D665A9D0F45B4C6\Blob = 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 GoToResolveUnattended.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\MY\Certificates\7E44893AEE9A69BE0F62F7601D665A9D0F45B4C6 GoToResolveUnattended.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
GoToResolveProcessChecker.exeGoToResolveUnattended.exeGoToResolveQuickView.exepid process 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 1324 GoToResolveQuickView.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 828 GoToResolveProcessChecker.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe 4332 GoToResolveUnattended.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
GoToResolveUnattended.exesvchost.exeGoToResolveProcessChecker.exeGoToResolveProcessChecker.exeGoToResolveUnattended.exeGoToResolveTerminal.exeGoToResolveQuickView.exeGoToResolveFileManager.exeGoTo.Resolve.DeviceData.App.exeGoTo.Resolve.Alerts.Monitor.App.exeRemoteExecution.Runner.exeGoTo.Resolve.Alerts.Monitor.App.exeGoTo.Resolve.PatchManagement.Client.exeGoTo.Resolve.Antivirus.App.exeGoTo.Resolve.Antivirus.App.exedescription pid process Token: SeShutdownPrivilege 2492 GoToResolveUnattended.exe Token: SeCreatePagefilePrivilege 2492 GoToResolveUnattended.exe Token: SeAuditPrivilege 2716 svchost.exe Token: SeSecurityPrivilege 2716 svchost.exe Token: SeShutdownPrivilege 2304 GoToResolveProcessChecker.exe Token: SeCreatePagefilePrivilege 2304 GoToResolveProcessChecker.exe Token: SeShutdownPrivilege 828 GoToResolveProcessChecker.exe Token: SeCreatePagefilePrivilege 828 GoToResolveProcessChecker.exe Token: SeShutdownPrivilege 828 GoToResolveProcessChecker.exe Token: SeCreatePagefilePrivilege 828 GoToResolveProcessChecker.exe Token: SeShutdownPrivilege 4332 GoToResolveUnattended.exe Token: SeCreatePagefilePrivilege 4332 GoToResolveUnattended.exe Token: SeShutdownPrivilege 3628 GoToResolveTerminal.exe Token: SeCreatePagefilePrivilege 3628 GoToResolveTerminal.exe Token: SeShutdownPrivilege 1324 GoToResolveQuickView.exe Token: SeCreatePagefilePrivilege 1324 GoToResolveQuickView.exe Token: SeShutdownPrivilege 880 GoToResolveFileManager.exe Token: SeCreatePagefilePrivilege 880 GoToResolveFileManager.exe Token: SeDebugPrivilege 3532 GoTo.Resolve.DeviceData.App.exe Token: SeDebugPrivilege 4036 GoTo.Resolve.Alerts.Monitor.App.exe Token: SeDebugPrivilege 8 RemoteExecution.Runner.exe Token: SeDebugPrivilege 2076 GoTo.Resolve.Alerts.Monitor.App.exe Token: SeDebugPrivilege 2892 GoTo.Resolve.PatchManagement.Client.exe Token: SeDebugPrivilege 4536 GoTo.Resolve.Antivirus.App.exe Token: SeDebugPrivilege 4860 GoTo.Resolve.Antivirus.App.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1876_invoice.execmd.exeGoToResolveUnattended.exesvchost.exeGoToResolveProcessChecker.exeGoToResolveUnattended.exeGoToResolveLoggerProcess.exeGoToResolveFileManager.exeGoToResolveTerminal.exeGoTo.Resolve.PatchManagement.Client.exedescription pid process target process PID 4212 wrote to memory of 2492 4212 1876_invoice.exe GoToResolveUnattended.exe PID 4212 wrote to memory of 2492 4212 1876_invoice.exe GoToResolveUnattended.exe PID 4212 wrote to memory of 2492 4212 1876_invoice.exe GoToResolveUnattended.exe PID 4212 wrote to memory of 3972 4212 1876_invoice.exe GoToResolveTools64.exe PID 4212 wrote to memory of 3972 4212 1876_invoice.exe GoToResolveTools64.exe PID 4212 wrote to memory of 4144 4212 1876_invoice.exe cmd.exe PID 4212 wrote to memory of 4144 4212 1876_invoice.exe cmd.exe PID 4212 wrote to memory of 4144 4212 1876_invoice.exe cmd.exe PID 4144 wrote to memory of 396 4144 cmd.exe timeout.exe PID 4144 wrote to memory of 396 4144 cmd.exe timeout.exe PID 4144 wrote to memory of 396 4144 cmd.exe timeout.exe PID 2492 wrote to memory of 2304 2492 GoToResolveUnattended.exe Conhost.exe PID 2492 wrote to memory of 2304 2492 GoToResolveUnattended.exe Conhost.exe PID 2492 wrote to memory of 2304 2492 GoToResolveUnattended.exe Conhost.exe PID 2716 wrote to memory of 2772 2716 svchost.exe DrvInst.exe PID 2716 wrote to memory of 2772 2716 svchost.exe DrvInst.exe PID 828 wrote to memory of 4332 828 GoToResolveProcessChecker.exe GoToResolveUnattended.exe PID 828 wrote to memory of 4332 828 GoToResolveProcessChecker.exe GoToResolveUnattended.exe PID 828 wrote to memory of 4332 828 GoToResolveProcessChecker.exe GoToResolveUnattended.exe PID 4332 wrote to memory of 2312 4332 GoToResolveUnattended.exe GoToResolveLoggerProcess.exe PID 4332 wrote to memory of 2312 4332 GoToResolveUnattended.exe GoToResolveLoggerProcess.exe PID 4332 wrote to memory of 2312 4332 GoToResolveUnattended.exe GoToResolveLoggerProcess.exe PID 4332 wrote to memory of 3804 4332 GoToResolveUnattended.exe GoToResolveCrashHandler.exe PID 4332 wrote to memory of 3804 4332 GoToResolveUnattended.exe GoToResolveCrashHandler.exe PID 4332 wrote to memory of 3804 4332 GoToResolveUnattended.exe GoToResolveCrashHandler.exe PID 2312 wrote to memory of 1716 2312 GoToResolveLoggerProcess.exe GoToResolveCrashHandler.exe PID 2312 wrote to memory of 1716 2312 GoToResolveLoggerProcess.exe GoToResolveCrashHandler.exe PID 2312 wrote to memory of 1716 2312 GoToResolveLoggerProcess.exe GoToResolveCrashHandler.exe PID 4332 wrote to memory of 880 4332 GoToResolveUnattended.exe GoToResolveFileManager.exe PID 4332 wrote to memory of 880 4332 GoToResolveUnattended.exe GoToResolveFileManager.exe PID 4332 wrote to memory of 880 4332 GoToResolveUnattended.exe GoToResolveFileManager.exe PID 4332 wrote to memory of 1324 4332 GoToResolveUnattended.exe GoToResolveQuickView.exe PID 4332 wrote to memory of 1324 4332 GoToResolveUnattended.exe GoToResolveQuickView.exe PID 4332 wrote to memory of 1324 4332 GoToResolveUnattended.exe GoToResolveQuickView.exe PID 4332 wrote to memory of 3628 4332 GoToResolveUnattended.exe GoToResolveTerminal.exe PID 4332 wrote to memory of 3628 4332 GoToResolveUnattended.exe GoToResolveTerminal.exe PID 4332 wrote to memory of 3628 4332 GoToResolveUnattended.exe GoToResolveTerminal.exe PID 880 wrote to memory of 4864 880 GoToResolveFileManager.exe GoToResolveCrashHandler.exe PID 880 wrote to memory of 4864 880 GoToResolveFileManager.exe GoToResolveCrashHandler.exe PID 880 wrote to memory of 4864 880 GoToResolveFileManager.exe GoToResolveCrashHandler.exe PID 3628 wrote to memory of 3376 3628 GoToResolveTerminal.exe GoToResolveCrashHandler.exe PID 3628 wrote to memory of 3376 3628 GoToResolveTerminal.exe GoToResolveCrashHandler.exe PID 3628 wrote to memory of 3376 3628 GoToResolveTerminal.exe GoToResolveCrashHandler.exe PID 4144 wrote to memory of 2864 4144 cmd.exe timeout.exe PID 4144 wrote to memory of 2864 4144 cmd.exe timeout.exe PID 4144 wrote to memory of 2864 4144 cmd.exe timeout.exe PID 4332 wrote to memory of 3532 4332 GoToResolveUnattended.exe GoTo.Resolve.DeviceData.App.exe PID 4332 wrote to memory of 3532 4332 GoToResolveUnattended.exe GoTo.Resolve.DeviceData.App.exe PID 4332 wrote to memory of 4036 4332 GoToResolveUnattended.exe GoTo.Resolve.Alerts.Monitor.App.exe PID 4332 wrote to memory of 4036 4332 GoToResolveUnattended.exe GoTo.Resolve.Alerts.Monitor.App.exe PID 4332 wrote to memory of 8 4332 GoToResolveUnattended.exe RemoteExecution.Runner.exe PID 4332 wrote to memory of 8 4332 GoToResolveUnattended.exe RemoteExecution.Runner.exe PID 4332 wrote to memory of 2076 4332 GoToResolveUnattended.exe GoTo.Resolve.Alerts.Monitor.App.exe PID 4332 wrote to memory of 2076 4332 GoToResolveUnattended.exe GoTo.Resolve.Alerts.Monitor.App.exe PID 4332 wrote to memory of 2892 4332 GoToResolveUnattended.exe GoTo.Resolve.PatchManagement.Client.exe PID 4332 wrote to memory of 2892 4332 GoToResolveUnattended.exe GoTo.Resolve.PatchManagement.Client.exe PID 2892 wrote to memory of 4244 2892 GoTo.Resolve.PatchManagement.Client.exe where.exe PID 2892 wrote to memory of 4244 2892 GoTo.Resolve.PatchManagement.Client.exe where.exe PID 2892 wrote to memory of 1628 2892 GoTo.Resolve.PatchManagement.Client.exe where.exe PID 2892 wrote to memory of 1628 2892 GoTo.Resolve.PatchManagement.Client.exe where.exe PID 4332 wrote to memory of 4536 4332 GoToResolveUnattended.exe GoTo.Resolve.Antivirus.App.exe PID 4332 wrote to memory of 4536 4332 GoToResolveUnattended.exe GoTo.Resolve.Antivirus.App.exe PID 4332 wrote to memory of 4860 4332 GoToResolveUnattended.exe GoTo.Resolve.Antivirus.App.exe PID 4332 wrote to memory of 4860 4332 GoToResolveUnattended.exe GoTo.Resolve.Antivirus.App.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe"C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnattended.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnattended.exe" -regsvc2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe" -regsvc -expectadmin -starterpid 2492 -WorkFolder "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572" -ApplicationType 43⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTools64.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTools64.exe" -InstallVDD2⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
PID:3972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /S /C ""C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe.cmd" "C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\timeout.exetimeout /T 33⤵
- Delays execution with timeout.exe
PID:396
-
-
C:\Windows\SysWOW64\timeout.exetimeout /T 33⤵
- Delays execution with timeout.exe
PID:2864
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{998799f7-755c-ba44-a7bc-5b38916bab5e}\g2rvdd.inf" "9" "415529917" "0000000000000148" "WinSta0\Default" "0000000000000160" "208" "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\x64"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2772
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe" -Service -WorkFolder "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572" -ApplicationType "4"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnattended.exe"C:/Program Files (x86)/GoTo Resolve Unattended/1937918270322737572/GoToResolveUnattended.exe" "-RegisteredProcess" "1" "-ParentProcessId" "828" "-WtsStartingUsername" "-ServiceName" "GoToResolve_1937918270322737572" "-Service"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Checks system information in the registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveLoggerProcess.exeGoToResolveLoggerProcess.exe -ParentProcessId 4332 -CompanyId 1937918270322737572 -InstallationId PXBDpeXZ6e -MonitoringUrl https://dumpster.console.gotoresolve.com -HostId 5a05b107b1bb256115310f76666e1593 -LogLevel 2 -MonitoringApiKey cnl6269ktie1dcpmz8y2ddxhjhhgi0nebxwpr4a3c71lbfwnubk2w7l7c6evabi3 -SessionType Unattended3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--attachment=attachment_GoToResolveLoggerProcess.log=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveLoggerProcess.log" "--attachment=attachment_logger.json=C:/Program Files (x86)/GoTo Resolve Unattended/1937918270322737572\logger.json" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\LoggerProcessCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\LoggerProcessCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x4d0,0x4d4,0x4d8,0x4a4,0x4dc,0x749ae09c,0x749ae0ac,0x749ae0bc4⤵
- Executes dropped EXE
PID:1716
-
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--attachment=attachment_GoToResolveUnattended.log=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveUnattended.log" "--attachment=attachment_unattended.json=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\UnattendedCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\UnattendedCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x580,0x584,0x588,0x540,0x58c,0x749ae09c,0x749ae0ac,0x749ae0bc3⤵
- Executes dropped EXE
PID:3804
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveFileManager.exeGoToResolveFileManager.exe -CompanyId 1937918270322737572 -InstallationId PXBDpeXZ6e -LogLevel 2 -MonitoringUrl https://dumpster.console.gotoresolve.com3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\FileManagerCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\FileManagerCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x5dc,0x5e0,0x5e4,0x5b0,0x5e8,0x749ae09c,0x749ae0ac,0x749ae0bc4⤵
- Executes dropped EXE
PID:4864
-
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveQuickView.exeGoToResolveQuickView.exe -InstallationId PXBDpeXZ6e -LogLevel 23⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTerminal.exeGoToResolveTerminal.exe -CompanyId 1937918270322737572 -InstallationId PXBDpeXZ6e -LogLevel 2 -MonitoringUrl https://dumpster.console.gotoresolve.com3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\TerminalCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\TerminalCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x5cc,0x5f4,0x5f8,0x5d0,0x5fc,0x749ae09c,0x749ae0ac,0x749ae0bc4⤵
- Executes dropped EXE
PID:3376
-
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\1.71.0\GoTo.Resolve.DeviceData.App.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\1.71.0\GoTo.Resolve.DeviceData.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.33383⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.33383⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\RemoteExecution.Runner.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\RemoteExecution.Runner.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.33383⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.33383⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\PatchManagementModule\1.2024.0507.5\GoTo.Resolve.PatchManagement.Client.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\PatchManagementModule\1.2024.0507.5\GoTo.Resolve.PatchManagement.Client.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\PatchManagementModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.33383⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SYSTEM32\where.exe"where" -r "C:\Program Files\WindowsApps" Winget.exe4⤵PID:4244
-
-
C:\Windows\SYSTEM32\where.exe"where" -r "C:\Program Files\WindowsApps" AppInstallerCLI.exe4⤵PID:1628
-
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.33383⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe"C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.33383⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:2304
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD58d2c58325f63af51d37693e7ffbdbc4d
SHA1ea0507cdf4528faa174eb5883eb20b90363ed512
SHA2566fe045e8a6ff18e27c6aceeeb7dbea3e5f3f25c3796d42f0d844b1b48f38c0be
SHA51271ee9b93d70ace69344d9aeb582ab8110eeb5364cd0d593ecd95b2d57000114aac18f2496c160d2b761b0117c5e26d261d757b424fa6e57b91b98b75ac72dd62
-
Filesize
141KB
MD5e00f914a13981678cc130f7c65807f03
SHA10a00739f6f2b1c57946fc09f084deb5bd3d9e342
SHA256484300ed3462124e23f42433678f8110aaebeec2da6b82e97fcd10ba2e60a0b8
SHA512ec278c9d1dc3c066a2a1abd16a4d0f92142941916e0259d0787b7b3146979fba99e273bbbb2fc01fbab79f273d15892434e2685bc2badf4bbb48928d7e89f53c
-
Filesize
16.1MB
MD5d3fa69a91fe17f9c4523d8fad2992f78
SHA1d2a353b94ba3d718a489af7fe72cc858b74fe87e
SHA25694df392a600acb29ff711f164073c1c80bbcf270dcc5a4cd8cba8e762b1ae40f
SHA512cf2b0898bbf783e49112c61a7373c896856c5e5777d229b791804b29ab288f7613c5a67f4ebf38389d9b9c2100b88e93489a8d8aae68b090d9c7d6283d647e86
-
Filesize
1.1MB
MD5c6e96dd2f500e4b3cedf7e627015e032
SHA135ea9753ca13c92971eff137c1cee613c0e93cab
SHA2562b4556e9c709e1da52cab89aa754fab86c7bb5265e63850dc133dc4ca387fc70
SHA51206e557d87fed5a1ff9d5d6a520429f6dc6d97e3f2952524ce30af5c25b017d39c15ce189092d0a9234c827510a07020cd31b9d172d60a8fdae6ad3f430b6339d
-
Filesize
109KB
MD562912afba6014da200e40c49f685f084
SHA138e4bd808305bf4b41c10da91daea49587743e32
SHA256b2fc90c66d76aa33da449039e6ea5f66b43880b3ef86e7ae263e1e113f7c3296
SHA512351938c08a92b663727ffb3b2f4a3377104013b3680f7ccd60394463c3b8992ea0e6115ebe847e0cfd9dba942c219af51de334204b2afdcc663a15901a81603f
-
Filesize
109KB
MD5d319e53da0d6ea80140611a19dd6c468
SHA1e47768dbad5bc1bf81bd9f135c9d7a4f62de4573
SHA256dc21f66e9dd2ca56504c3dcc02862117f2da94f212b289d3b09349bc59f57a25
SHA512092617eb831cde6da475a759f9962c94ca70b78905f892a3a798a21cfe8d1e8e50d72dd0d2cdc89949a5f81e6a5d85b1597712112934a3ffab271b750089e32b
-
Filesize
107KB
MD55145ef194fdd47be876847e9b9534cdc
SHA134711371a01494b7432528821c75bd5fcfe851a4
SHA25634e6f7d1fd0aa8b20cb8cac184b8ecd90c157ccc62e38568699efa10c411c7ea
SHA5127e5fdaea1bb2501bc52801c11f36bbd6d165282eb920cddaba59a5c5999be57032a5e9f2b5196f54b300c51ae99381e7e1c831fa73422e0065174385a3ef6757
-
Filesize
109KB
MD5507b2e37df1a16dadbb308b874984b31
SHA11a522ce23cd94052760ddf2109ff7b06e3f3735d
SHA25672d654e3f4f292ed8c8bb56ef29f1400fa38a943b4e9eff09fa5fe11e0145d32
SHA5121ec31fe64d1dc629cdd149a40b08b5a78b22e6d05d195a2184806543d0b88d144602bb44da29c77ffea2757932cc7bd743fd9860e499b88e91ccc6fc80e37ada
-
Filesize
1.3MB
MD5c3d3d6a881753584b29d60f4c5b6a965
SHA10952c70ea06b932a6c20cf8af10d3aa281880b7c
SHA256f36b1c32a5fa8969422d99042287685634bb8d85c9643100032e9df5744dd39e
SHA5125d1ebc3603690d1534d0624ffb73f947d1afe48f407540e07810df89ab737b47a1728a1829f9207be26bf03c2da3e7097ab8aedf31b212fc25ffe2ed632edcbf
-
Filesize
109KB
MD50e688254065af78d95a3fdf159ab8d86
SHA1e1178f76ea31e1009f631ca0f0b948807392faa9
SHA2561b6fc8321728fccd3a9a0f88f51ab115f0c6d227d644b948d9d0b58d1123c923
SHA51271efb2e36026fd859522c593662ac7f607ad639027c0fa6cc2f4fc9e0c0bc9156ca4e90448f3e2795d693bad0d337b28147bea33747687524da70e598ddb430c
-
Filesize
149KB
MD57428f3d8ed708e5c6f44bf105e059d0a
SHA1b356331b4e039bccdad46b0e394a697262c3bdab
SHA2569cb3d6be955b20f06efdeaa0f1732415a22642fe3cea7e9dc6c581bdeb2ce746
SHA5127eb8600dd42b5057cddb012cc576c052257393e4234642419b9c998dba97bc8de22ce293f9d4c9d293ba5662eb4030c0869f5f35de0fd1daa2def4a7e6eef87f
-
Filesize
19.7MB
MD5c2b7eec9b082f83609d40a977c980c09
SHA1e68345a8387c9644e1cc695ea1f8273e2911c63b
SHA2561f13a2911d6cad19314f330bab9a57d81c8323575fdc7182e1c2eb6f844ba89b
SHA512e0032b2acd49f20def25e799c39c7d9648e55250fb851c64b7a52b29aecfb5a3f8a83ded6963e221d16259b0e064504f92f1991a53c1e6a1a01044136e53de4e
-
Filesize
13.9MB
MD512c3b59bbafa6ea8d0d3209e70ad39c2
SHA17f699dd519c20ecf8bf24947d03868c580913b39
SHA256c132232018896ba3f84ff37a1ece4a7a58eef08afecf495fc31176b276b000bb
SHA51255ebe552343ef28939d427f32e5ed98d11d734a65e050917e918efdf400806bbf809d8fc77beb48b6d2f4f5c7961f0c2c8a728691c4f217427578476bf64b10f
-
Filesize
1.1MB
MD57a5ddf82d45f1060ac2386bf4ba89dd3
SHA1ca26ead1e092c6612d7393873854ba0a257ae832
SHA25695743c6c9d2f626fa66c3b95e2b3c003313089f653681c82c1e9c214ddd2778d
SHA5125ad98d4985d36d6259027374c600913a5729635c71453c6191510ac1c4f3b9b732c6436eb49b9c0ddb2af753b08c699c1ca6c26c151cf52fce9cdb2b5a77bd5d
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveProcessChecker.log
Filesize4KB
MD559217541ef8dfd9da06704f55cc5f886
SHA1c13bc5534bc7cf8776c78ba117f8fbb55896a876
SHA256bad2dd6d2dbf5c59126322276d14322ec7ace6bc08b6912d15f11f6aa33827a6
SHA512bb189456b039b2f82252400cc2e83f876a0f1d378ab36161bbbc657082307a6a75bd120f0ca436f01727e5b8dc4fd86c8a1a1a5a6ddac56c3c91128e07242aea
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveUnattended.log
Filesize12KB
MD554fa522b352f0acd8e6e3e78704eaa02
SHA16ecc2a53ad9ac604c28a0225d8069935e9d0bab2
SHA256d6b8a8017ceea5e0692d093c24af05a49807d7f025d36f985078e1d5ff2b9217
SHA51287ab3a12becc428c8f269abe7c91806e4f52d70c13732f39fa42a94005082028f4886e7a5353375881f7ad97a4546425d15f886efd28b0bcc41541a2d5d5feb3
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\logs\2024-05-16.log
Filesize4KB
MD59d3cd19d69a69b7428dcd404bb424e89
SHA1c2a3db89fc538ad40d6911de05e0e076951b4e2a
SHA256ee24e08b4b51491b721ade66b3534d4628bbd9f2111ac0f34281f73c322777ec
SHA5126132580338418a17309d9a46590c894bf156410d9aaa28f4e01e0e93c726520c289b4109f4a45b7574e142dd533377c25a534e93d2dfe080784d962211f0f212
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\logs\2024-05-16.log
Filesize1KB
MD5c10dd9d790e353cad17d6122eca2e9ef
SHA1787abce54e3e0a649937f518647e764cd5d64844
SHA2567855a55da406ef08a8d9ed837d56684f7fab02c7a70ff4a397a49568a838d039
SHA5126f68d96d5c25552c12133b2904cd4964d734fbc4f93459a31693884996923f62cae2360c98eb0394d0e23ee0a52cb88769f5a9c69a0bd89c7a986a74a0445414
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe
Filesize161KB
MD50ee709e29bad3bf3677eb380ae9fe100
SHA1655d7ae9fbce8f5ec9fb1ebbf1edd34a7fcb0501
SHA2567680070e0ba04e4219943cf513cdb004cd20aa5fcccf9644b8caa1cdf9a3f4fc
SHA5125e0fabb74c25864f5fc6f2fd44aa0ed1337745c66246ae3e48d6ec0c1a1d18b718fc9e2d3d34cae974434a8f8625de9ff6615e6d4c8a55b0132ffbf6b0f469d7
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\1.71.0\GoTo.Resolve.DeviceData.App.exe
Filesize11.5MB
MD55c76b75ea22c81a9224456f77ab1175f
SHA1b681216752e17148d341390d1c778e4c5ba33364
SHA2560bc404e30bdad9be1d7ed633adc054800f2e7e757e6414795136c0a896b0bb87
SHA512a18172f9ba6f6ee62c64cd4f506791c9592436a7cd9f06710794e86a26748bd6d51406420cfc89474fe0c1375e56f3ce1ccc834cd1799a5cc7decadcf63eef0a
-
C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\RemoteExecution.Runner.exe
Filesize164KB
MD5840ed278c7882f3b877df906937aa3c5
SHA10262be6cd5f1596e5b54ecc910efd6e277920c03
SHA2568f70badc067ff6e828d6afccaead174a7623a8ef89c1c81a614f5fa8648f1019
SHA5122e2ae3b5ba9b9394f386c2243da93ad3f7f35102f50be2206bf06cd48401bb8de5e1fb4ab18b29fa53ad8530474fdef3490df98aca7bc3ba2295485b911630c2
-
Filesize
4.2MB
MD5dc2bd7e6e6a3b528424410af077ba2a7
SHA1aa891f61820e7c6d0ed35989a595af77f4b7203b
SHA256e852018ec59efbe2dc2e32c064f35ee68171417d8c5bc5ba319609555dde2bc6
SHA512a96f57f5d0272f8ba4ccb1b184289f0caeace54d001f641622fe38892fa9d0f6781808cf5a585d77fc75c356bb90c03a062b2fb17b09a29e20b0264b12c8358f
-
Filesize
1.1MB
MD54f19c36b09b820d9371d8b6510497475
SHA103b8ee682eeac39e120aac474a54344c2b391150
SHA25611598140036154dcd8ccd5619ac059aea4012cf9a4535ffa7c9b2f0ae405906d
SHA5128ed2ee897c54abf13beae299902018861c4bc30a1ce5d14a64129af3856a3d2e5829eb060a99f7ea7bb894966e21a2d5eec473323883c865c0caed9de832d1b6
-
Filesize
375B
MD5ca8e99fe83b209739fd45a518037ccf3
SHA13d3fd0085b08f509d8284ac91d5313e019c75468
SHA25641eaff480d5b5eec02935aa8fe64b0c2d5e5db1f50160820674a5e8bd0a5e7eb
SHA5120e0dc2ad45154d0891971d6bddfd6c24f6b1f1c51606bc299046be5e38bbf9fa21364bc26eac0f8374204b7d890d2330d190763eeff0a7a6c7f493d890d3103a
-
Filesize
74B
MD5f50767df127a399996304f5a1259653a
SHA10a03f644be27865e0031b235ca6a21353e265ed7
SHA256afc6a427fd31151d995e93e66edd9138df27dc88580b03b12d8a8012c481f3bd
SHA51229898528d9047d2689de8be7938662c0e80c5161c20fcb9fa9135378b2c2193c6185cd560148f3fd7100824f7f43265434d9982c1b85933f3d00490804c7853e
-
Filesize
1KB
MD51f842796b0743d1491d7e8b228e269cb
SHA1011ebe96f99bf1957050acc8e74d9f0bfdf36271
SHA256e36156e802f146367f9a2122cc38bd501ba295a3d15c6569f6ecd8b0f282b1e3
SHA5126fac168a65feab6b62d47ceffa6c692bd555c221f201c11145a1e3632a4f532f40abeed2b5930b93b1a2e1c84d8802d263794a7a4e1804258926e404ea5c38a6
-
Filesize
582B
MD5c5b571903e37d2b955cd21f584471ed3
SHA1267332217a876f04c16e8b92141fa8321dd6fc74
SHA256f967768b99cebe2225ef1c41d9ee31c21f9014f87f29cf30c487b448aa074dfa
SHA512e849d1bfceaa9450505c27119ec407d19b017a3748d907c73fcb915b46fbf7b1bb75c85be066d8898cdbda0d942389c965f2102522cd049211269f4ba4cdac3a
-
Filesize
703B
MD549271953cc7e7b5b920c292bd93026c1
SHA1bddb772d4c859a56bea173c61023f973600d4bd8
SHA25619eb67cc4ed0b294ba19f7ff2ab3c3f616cb05f27b9d6b87071fa52b9754b8ef
SHA512d8e74aaf6eb247b64f2881711cd15d490a21373a197142aa9edb6593fed1d39b44e38c7783621b47b56b78861920dba720d311ad601150905f2365544acbf224
-
Filesize
1KB
MD5a25e69ba5df5e4a7c3953dfa355b24e8
SHA127bf91a6b04a806127a89b0e7663407e4b5a3999
SHA25679644077374b4547d90500ec1dec00f57ee2e8f273203a03f82737962baf90c9
SHA512e3454b6e499720ffb374c52d16c4051722f6aff130fe8b5602ae793ef67f98293d488cfa82d67bca1eb8d6afe39ff9e6998956319bd035c04a1a2b3b312857c3
-
Filesize
1KB
MD5366e84ae14600f973c31bb58aa3b208a
SHA1e875082a7e992d3a29e8b2a77a62d26f5526ccb6
SHA25692d9f7ad5082545fbc5ded99647fe795d24dba77643162a56b92b11071a7cc20
SHA5128d1867bd6eb62e156c5a83a0fc0be359a11a377c7f56fe188b10eafd88ee1330e1193b6f821b39104ed86e2f28a832f88ce5d76b8f33fa8e648b1bb90f66ba0b
-
Filesize
1007B
MD5668c43292e88b1add55d3c7231440bb8
SHA1c879e65aed19795f3dda4c7f08a926fb88545286
SHA256465e5190e2e2efc5ecc5d34cdd78cb1c029554b4aa3ded0d0db8e6870836584f
SHA512688bc106461b4564a859a47cdc933cc596dfd7b4bafb17559de9996c9e3bb877d3961ee62a8c20fd7734ca0c4ea6eda3b6ad3df527ceb555b5ca241fd60acd6f
-
Filesize
1KB
MD53dda541ef13b8a8814f2f19517aec0f5
SHA1c6ee51bbd30a91ac2c6f04786133f77d3d087146
SHA256e5f571d3aa967c7e989255360c8295151ca1582d0b5e18fdc646242992f4e9e1
SHA512b2dedd8d79a4f64c46e8bd19b289d6de42ead77d4680ef24f830616c0536a01be0c76f8b274d22854e1b09f48b8cd705e85ee0a116de9e277d16879c42b9b7cc
-
Filesize
1KB
MD5f46a5e62417ac0932568ab36e3a0e6f3
SHA1cc150a088f89d9a21518af24821fd80fae4a4c96
SHA256ec149de85f8ac18eb973e956a45a8df95b3e3ccb4475bdf86f8fd742279beb4d
SHA5125f07cb34077c225f3931db59d463d236de34cfdd72e520bc7d7e91aa16f686687bae11320ae410b962a9742109aac09fe910a084d5b09da26fccaef0383086ca
-
Filesize
3KB
MD579c299099a8f43e1a94047355ebdf1cc
SHA155ede099780c9e2dcc8cb3dd9006fbf098c8997b
SHA2560a70026b5ac03d6c3c930c245fb992ad9c02192be607e62d27691909f331fe8d
SHA512270c8600ed3c00aa6625bbd2c5777a19949773f8c58ddd560bf2d39fac2e9f5868ed633d60728e8d4a106d97a62d43056d818e1fea565198446c487a83342a7d
-
Filesize
3KB
MD51777307350d9649d7600695d4adc131b
SHA11d54934fbe457598679e951a5205a5a6bed8c1bc
SHA2563df933982ffefb132a0bd637c2828818389a2000d255ea5b94a35de928b1a40e
SHA5128f22df5332e788f81904242b44845d5a67e6607d5d3bd3da998fb26db5f9094d8ed638031b91ac5640ae6f571ea411a41e775100a8ecd9c95cfc5afc7796fe25
-
Filesize
537B
MD52d1ec5c3d0d2fd67e0aa148f4e523d93
SHA124a6528837fe7c825f44be9e0c2bd942203bb9b0
SHA2565653c22a6d0f410d2a1207c131206c1f990be9a3fcd2c8e5a5dfa77b01d73c1b
SHA5127fdeeb8471cc5916131011186ea9da7c9ccea6b9755bbdec2ecce4f564079c05b566ff147b700b3535fe608e48a69c5d2922d74be5003995a77a19a03bf06f25
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\0h4wvxvg.eq5
Filesize1B
MD593b885adfe0da089cdf634904fd59f71
SHA15ba93c9db0cff93f52b521d7420e43f6eda2784f
SHA2566e340b9cffb37a989ca544e6bb780a2c78901d3fb33738768511a30617afa01d
SHA512b8244d028981d693af7b456af8efa4cad63d282e19ff14942c246e50d9351d22704a802a71c3580b6370de4ceb293c324a8423342557d4e5c38438f0e36910ee