Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 16:55

General

  • Target

    1876_invoice.exe

  • Size

    25.8MB

  • MD5

    9b28351713f6b95a04996fee315aa7fd

  • SHA1

    edac4aa27925404263fafdaad6dd375732861ad1

  • SHA256

    39e246d194e4a5ade27a08d4a925dbff009fa8b66963c05f18712c1472e24a81

  • SHA512

    7971eacbb3e56be9803abcd11f9fd3246ba763b16de5d3331e984b040c2c9730a9ba085ed1a7d0ae0d24bd28ed108938284111c8f65d011ee0e62c6c2c4fc624

  • SSDEEP

    393216:M+Jsv6tWKFdu9CRXu3AzmqTL6zemNMg56LLnToMjmmV5BBWCJP0/3uj7XlC4t6no:RfmqG3Q3TTyanWCJM/e9Ch6dv

Malware Config

Signatures

  • Detected Egregor ransomware 1 IoCs
  • Egregor Ransomware

    Variant of the Sekhmet ransomware first seen in September 2020.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 8 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 49 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 42 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnattended.exe
      "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnattended.exe" -regsvc
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks system information in the registry
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe
        "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe" -regsvc -expectadmin -starterpid 2492 -WorkFolder "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572" -ApplicationType 4
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2304
    • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTools64.exe
      "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTools64.exe" -InstallVDD
      2⤵
      • Executes dropped EXE
      • Checks system information in the registry
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      PID:3972
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /S /C ""C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe.cmd" "C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 3
        3⤵
        • Delays execution with timeout.exe
        PID:396
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 3
        3⤵
        • Delays execution with timeout.exe
        PID:2864
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{998799f7-755c-ba44-a7bc-5b38916bab5e}\g2rvdd.inf" "9" "415529917" "0000000000000148" "WinSta0\Default" "0000000000000160" "208" "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\x64"
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:2772
  • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe
    "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe" -Service -WorkFolder "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572" -ApplicationType "4"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnattended.exe
      "C:/Program Files (x86)/GoTo Resolve Unattended/1937918270322737572/GoToResolveUnattended.exe" "-RegisteredProcess" "1" "-ParentProcessId" "828" "-WtsStartingUsername" "-ServiceName" "GoToResolve_1937918270322737572" "-Service"
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Checks system information in the registry
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveLoggerProcess.exe
        GoToResolveLoggerProcess.exe -ParentProcessId 4332 -CompanyId 1937918270322737572 -InstallationId PXBDpeXZ6e -MonitoringUrl https://dumpster.console.gotoresolve.com -HostId 5a05b107b1bb256115310f76666e1593 -LogLevel 2 -MonitoringApiKey cnl6269ktie1dcpmz8y2ddxhjhhgi0nebxwpr4a3c71lbfwnubk2w7l7c6evabi3 -SessionType Unattended
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe
          "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--attachment=attachment_GoToResolveLoggerProcess.log=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveLoggerProcess.log" "--attachment=attachment_logger.json=C:/Program Files (x86)/GoTo Resolve Unattended/1937918270322737572\logger.json" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\LoggerProcessCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\LoggerProcessCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x4d0,0x4d4,0x4d8,0x4a4,0x4dc,0x749ae09c,0x749ae0ac,0x749ae0bc
          4⤵
          • Executes dropped EXE
          PID:1716
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe
        "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--attachment=attachment_GoToResolveUnattended.log=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveUnattended.log" "--attachment=attachment_unattended.json=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\UnattendedCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\UnattendedCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x580,0x584,0x588,0x540,0x58c,0x749ae09c,0x749ae0ac,0x749ae0bc
        3⤵
        • Executes dropped EXE
        PID:3804
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveFileManager.exe
        GoToResolveFileManager.exe -CompanyId 1937918270322737572 -InstallationId PXBDpeXZ6e -LogLevel 2 -MonitoringUrl https://dumpster.console.gotoresolve.com
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe
          "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\FileManagerCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\FileManagerCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x5dc,0x5e0,0x5e4,0x5b0,0x5e8,0x749ae09c,0x749ae0ac,0x749ae0bc
          4⤵
          • Executes dropped EXE
          PID:4864
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveQuickView.exe
        GoToResolveQuickView.exe -InstallationId PXBDpeXZ6e -LogLevel 2
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks system information in the registry
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1324
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTerminal.exe
        GoToResolveTerminal.exe -CompanyId 1937918270322737572 -InstallationId PXBDpeXZ6e -LogLevel 2 -MonitoringUrl https://dumpster.console.gotoresolve.com
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe
          "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe" "--database=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\TerminalCrashReportDB" "--metrics-dir=C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\TerminalCrashReportDB" --url=https://dumpster.console.gotoresolve.com/api/dump --annotation=format=minidump --annotation=hostname=Fzbxdxua --annotation=installationid=PXBDpeXZ6e --annotation=version=1.15.2.3338 --initial-client-data=0x5cc,0x5f4,0x5f8,0x5d0,0x5fc,0x749ae09c,0x749ae0ac,0x749ae0bc
          4⤵
          • Executes dropped EXE
          PID:3376
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\1.71.0\GoTo.Resolve.DeviceData.App.exe
        "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\1.71.0\GoTo.Resolve.DeviceData.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.3338
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:3532
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe
        "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.3338
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:4036
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\RemoteExecution.Runner.exe
        "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\RemoteExecution.Runner.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.3338
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        PID:8
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe
        "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\GoTo.Resolve.Alerts.Monitor.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.3338
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:2076
      • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\PatchManagementModule\1.2024.0507.5\GoTo.Resolve.PatchManagement.Client.exe
        "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\PatchManagementModule\1.2024.0507.5\GoTo.Resolve.PatchManagement.Client.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\PatchManagementModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.3338
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Windows\SYSTEM32\where.exe
          "where" -r "C:\Program Files\WindowsApps" Winget.exe
          4⤵
            PID:4244
          • C:\Windows\SYSTEM32\where.exe
            "where" -r "C:\Program Files\WindowsApps" AppInstallerCLI.exe
            4⤵
              PID:1628
          • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe
            "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.3338
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of AdjustPrivilegeToken
            PID:4536
          • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe
            "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe" --Credentials:CompanyId 1937918270322737572 --Credentials:HostId syn-prd-ava-unattended-617f9466-c52e-4aed-a515-b0accb7901b8 --Communication:IpcFolderPath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\IPC" --Authentication:TokenFilePath "C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\token.txt" --ZeroTrust:ReferencePublicKeyHash 79297ed57ba94f2dde0d121e431d4ed4d8f143a35e3f89ed9b9c2fc1c3015ae8 --Native:Version 1.15.2.3338
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of AdjustPrivilegeToken
            PID:4860
      • C:\Windows\System32\Conhost.exe
        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        1⤵
          PID:2304

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Subvert Trust Controls

        1
        T1553

        Install Root Certificate

        1
        T1553.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        6
        T1012

        System Information Discovery

        6
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~2\GOTORE~1\193791~1\x64\g2rvdd.cat
          Filesize

          10KB

          MD5

          8d2c58325f63af51d37693e7ffbdbc4d

          SHA1

          ea0507cdf4528faa174eb5883eb20b90363ed512

          SHA256

          6fe045e8a6ff18e27c6aceeeb7dbea3e5f3f25c3796d42f0d844b1b48f38c0be

          SHA512

          71ee9b93d70ace69344d9aeb582ab8110eeb5364cd0d593ecd95b2d57000114aac18f2496c160d2b761b0117c5e26d261d757b424fa6e57b91b98b75ac72dd62

        • C:\PROGRA~2\GOTORE~1\193791~1\x64\g2rvdd.dll
          Filesize

          141KB

          MD5

          e00f914a13981678cc130f7c65807f03

          SHA1

          0a00739f6f2b1c57946fc09f084deb5bd3d9e342

          SHA256

          484300ed3462124e23f42433678f8110aaebeec2da6b82e97fcd10ba2e60a0b8

          SHA512

          ec278c9d1dc3c066a2a1abd16a4d0f92142941916e0259d0787b7b3146979fba99e273bbbb2fc01fbab79f273d15892434e2685bc2badf4bbb48928d7e89f53c

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\FileManager.dll
          Filesize

          16.1MB

          MD5

          d3fa69a91fe17f9c4523d8fad2992f78

          SHA1

          d2a353b94ba3d718a489af7fe72cc858b74fe87e

          SHA256

          94df392a600acb29ff711f164073c1c80bbcf270dcc5a4cd8cba8e762b1ae40f

          SHA512

          cf2b0898bbf783e49112c61a7373c896856c5e5777d229b791804b29ab288f7613c5a67f4ebf38389d9b9c2100b88e93489a8d8aae68b090d9c7d6283d647e86

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveCrashHandler.exe
          Filesize

          1.1MB

          MD5

          c6e96dd2f500e4b3cedf7e627015e032

          SHA1

          35ea9753ca13c92971eff137c1cee613c0e93cab

          SHA256

          2b4556e9c709e1da52cab89aa754fab86c7bb5265e63850dc133dc4ca387fc70

          SHA512

          06e557d87fed5a1ff9d5d6a520429f6dc6d97e3f2952524ce30af5c25b017d39c15ce189092d0a9234c827510a07020cd31b9d172d60a8fdae6ad3f430b6339d

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveFileManager.exe
          Filesize

          109KB

          MD5

          62912afba6014da200e40c49f685f084

          SHA1

          38e4bd808305bf4b41c10da91daea49587743e32

          SHA256

          b2fc90c66d76aa33da449039e6ea5f66b43880b3ef86e7ae263e1e113f7c3296

          SHA512

          351938c08a92b663727ffb3b2f4a3377104013b3680f7ccd60394463c3b8992ea0e6115ebe847e0cfd9dba942c219af51de334204b2afdcc663a15901a81603f

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveLoggerProcess.exe
          Filesize

          109KB

          MD5

          d319e53da0d6ea80140611a19dd6c468

          SHA1

          e47768dbad5bc1bf81bd9f135c9d7a4f62de4573

          SHA256

          dc21f66e9dd2ca56504c3dcc02862117f2da94f212b289d3b09349bc59f57a25

          SHA512

          092617eb831cde6da475a759f9962c94ca70b78905f892a3a798a21cfe8d1e8e50d72dd0d2cdc89949a5f81e6a5d85b1597712112934a3ffab271b750089e32b

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveProcessChecker.exe
          Filesize

          107KB

          MD5

          5145ef194fdd47be876847e9b9534cdc

          SHA1

          34711371a01494b7432528821c75bd5fcfe851a4

          SHA256

          34e6f7d1fd0aa8b20cb8cac184b8ecd90c157ccc62e38568699efa10c411c7ea

          SHA512

          7e5fdaea1bb2501bc52801c11f36bbd6d165282eb920cddaba59a5c5999be57032a5e9f2b5196f54b300c51ae99381e7e1c831fa73422e0065174385a3ef6757

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveQuickView.exe
          Filesize

          109KB

          MD5

          507b2e37df1a16dadbb308b874984b31

          SHA1

          1a522ce23cd94052760ddf2109ff7b06e3f3735d

          SHA256

          72d654e3f4f292ed8c8bb56ef29f1400fa38a943b4e9eff09fa5fe11e0145d32

          SHA512

          1ec31fe64d1dc629cdd149a40b08b5a78b22e6d05d195a2184806543d0b88d144602bb44da29c77ffea2757932cc7bd743fd9860e499b88e91ccc6fc80e37ada

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveTools64.exe
          Filesize

          1.3MB

          MD5

          c3d3d6a881753584b29d60f4c5b6a965

          SHA1

          0952c70ea06b932a6c20cf8af10d3aa281880b7c

          SHA256

          f36b1c32a5fa8969422d99042287685634bb8d85c9643100032e9df5744dd39e

          SHA512

          5d1ebc3603690d1534d0624ffb73f947d1afe48f407540e07810df89ab737b47a1728a1829f9207be26bf03c2da3e7097ab8aedf31b212fc25ffe2ed632edcbf

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnattended.exe
          Filesize

          109KB

          MD5

          0e688254065af78d95a3fdf159ab8d86

          SHA1

          e1178f76ea31e1009f631ca0f0b948807392faa9

          SHA256

          1b6fc8321728fccd3a9a0f88f51ab115f0c6d227d644b948d9d0b58d1123c923

          SHA512

          71efb2e36026fd859522c593662ac7f607ad639027c0fa6cc2f4fc9e0c0bc9156ca4e90448f3e2795d693bad0d337b28147bea33747687524da70e598ddb430c

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\GoToResolveUnlock64.dll
          Filesize

          149KB

          MD5

          7428f3d8ed708e5c6f44bf105e059d0a

          SHA1

          b356331b4e039bccdad46b0e394a697262c3bdab

          SHA256

          9cb3d6be955b20f06efdeaa0f1732415a22642fe3cea7e9dc6c581bdeb2ce746

          SHA512

          7eb8600dd42b5057cddb012cc576c052257393e4234642419b9c998dba97bc8de22ce293f9d4c9d293ba5662eb4030c0869f5f35de0fd1daa2def4a7e6eef87f

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\LibGoToResolve.dll
          Filesize

          19.7MB

          MD5

          c2b7eec9b082f83609d40a977c980c09

          SHA1

          e68345a8387c9644e1cc695ea1f8273e2911c63b

          SHA256

          1f13a2911d6cad19314f330bab9a57d81c8323575fdc7182e1c2eb6f844ba89b

          SHA512

          e0032b2acd49f20def25e799c39c7d9648e55250fb851c64b7a52b29aecfb5a3f8a83ded6963e221d16259b0e064504f92f1991a53c1e6a1a01044136e53de4e

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\MediaClientLib.dll
          Filesize

          13.9MB

          MD5

          12c3b59bbafa6ea8d0d3209e70ad39c2

          SHA1

          7f699dd519c20ecf8bf24947d03868c580913b39

          SHA256

          c132232018896ba3f84ff37a1ece4a7a58eef08afecf495fc31176b276b000bb

          SHA512

          55ebe552343ef28939d427f32e5ed98d11d734a65e050917e918efdf400806bbf809d8fc77beb48b6d2f4f5c7961f0c2c8a728691c4f217427578476bf64b10f

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\PasswordPrivacyDll.dll
          Filesize

          1.1MB

          MD5

          7a5ddf82d45f1060ac2386bf4ba89dd3

          SHA1

          ca26ead1e092c6612d7393873854ba0a257ae832

          SHA256

          95743c6c9d2f626fa66c3b95e2b3c003313089f653681c82c1e9c214ddd2778d

          SHA512

          5ad98d4985d36d6259027374c600913a5729635c71453c6191510ac1c4f3b9b732c6436eb49b9c0ddb2af753b08c699c1ca6c26c151cf52fce9cdb2b5a77bd5d

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveProcessChecker.log
          Filesize

          4KB

          MD5

          59217541ef8dfd9da06704f55cc5f886

          SHA1

          c13bc5534bc7cf8776c78ba117f8fbb55896a876

          SHA256

          bad2dd6d2dbf5c59126322276d14322ec7ace6bc08b6912d15f11f6aa33827a6

          SHA512

          bb189456b039b2f82252400cc2e83f876a0f1d378ab36161bbbc657082307a6a75bd120f0ca436f01727e5b8dc4fd86c8a1a1a5a6ddac56c3c91128e07242aea

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\appdata\GoToResolveUnattended.log
          Filesize

          12KB

          MD5

          54fa522b352f0acd8e6e3e78704eaa02

          SHA1

          6ecc2a53ad9ac604c28a0225d8069935e9d0bab2

          SHA256

          d6b8a8017ceea5e0692d093c24af05a49807d7f025d36f985078e1d5ff2b9217

          SHA512

          87ab3a12becc428c8f269abe7c91806e4f52d70c13732f39fa42a94005082028f4886e7a5353375881f7ad97a4546425d15f886efd28b0bcc41541a2d5d5feb3

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\logs\2024-05-16.log
          Filesize

          4KB

          MD5

          9d3cd19d69a69b7428dcd404bb424e89

          SHA1

          c2a3db89fc538ad40d6911de05e0e076951b4e2a

          SHA256

          ee24e08b4b51491b721ade66b3534d4628bbd9f2111ac0f34281f73c322777ec

          SHA512

          6132580338418a17309d9a46590c894bf156410d9aaa28f4e01e0e93c726520c289b4109f4a45b7574e142dd533377c25a534e93d2dfe080784d962211f0f212

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AlertsModule\1.2024.0430.2\logs\2024-05-16.log
          Filesize

          1KB

          MD5

          c10dd9d790e353cad17d6122eca2e9ef

          SHA1

          787abce54e3e0a649937f518647e764cd5d64844

          SHA256

          7855a55da406ef08a8d9ed837d56684f7fab02c7a70ff4a397a49568a838d039

          SHA512

          6f68d96d5c25552c12133b2904cd4964d734fbc4f93459a31693884996923f62cae2360c98eb0394d0e23ee0a52cb88769f5a9c69a0bd89c7a986a74a0445414

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\AntivirusModule\1.2024.0411.2\GoTo.Resolve.Antivirus.App.exe
          Filesize

          161KB

          MD5

          0ee709e29bad3bf3677eb380ae9fe100

          SHA1

          655d7ae9fbce8f5ec9fb1ebbf1edd34a7fcb0501

          SHA256

          7680070e0ba04e4219943cf513cdb004cd20aa5fcccf9644b8caa1cdf9a3f4fc

          SHA512

          5e0fabb74c25864f5fc6f2fd44aa0ed1337745c66246ae3e48d6ec0c1a1d18b718fc9e2d3d34cae974434a8f8625de9ff6615e6d4c8a55b0132ffbf6b0f469d7

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\DeviceDataModule\1.71.0\GoTo.Resolve.DeviceData.App.exe
          Filesize

          11.5MB

          MD5

          5c76b75ea22c81a9224456f77ab1175f

          SHA1

          b681216752e17148d341390d1c778e4c5ba33364

          SHA256

          0bc404e30bdad9be1d7ed633adc054800f2e7e757e6414795136c0a896b0bb87

          SHA512

          a18172f9ba6f6ee62c64cd4f506791c9592436a7cd9f06710794e86a26748bd6d51406420cfc89474fe0c1375e56f3ce1ccc834cd1799a5cc7decadcf63eef0a

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\externalmodules\RemoteExecutionModule\1.2024.0506.1\RemoteExecution.Runner.exe
          Filesize

          164KB

          MD5

          840ed278c7882f3b877df906937aa3c5

          SHA1

          0262be6cd5f1596e5b54ecc910efd6e277920c03

          SHA256

          8f70badc067ff6e828d6afccaead174a7623a8ef89c1c81a614f5fa8648f1019

          SHA512

          2e2ae3b5ba9b9394f386c2243da93ad3f7f35102f50be2206bf06cd48401bb8de5e1fb4ab18b29fa53ad8530474fdef3490df98aca7bc3ba2295485b911630c2

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\libcrypto-3.dll
          Filesize

          4.2MB

          MD5

          dc2bd7e6e6a3b528424410af077ba2a7

          SHA1

          aa891f61820e7c6d0ed35989a595af77f4b7203b

          SHA256

          e852018ec59efbe2dc2e32c064f35ee68171417d8c5bc5ba319609555dde2bc6

          SHA512

          a96f57f5d0272f8ba4ccb1b184289f0caeace54d001f641622fe38892fa9d0f6781808cf5a585d77fc75c356bb90c03a062b2fb17b09a29e20b0264b12c8358f

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\libssl-3.dll
          Filesize

          1.1MB

          MD5

          4f19c36b09b820d9371d8b6510497475

          SHA1

          03b8ee682eeac39e120aac474a54344c2b391150

          SHA256

          11598140036154dcd8ccd5619ac059aea4012cf9a4535ffa7c9b2f0ae405906d

          SHA512

          8ed2ee897c54abf13beae299902018861c4bc30a1ce5d14a64129af3856a3d2e5829eb060a99f7ea7bb894966e21a2d5eec473323883c865c0caed9de832d1b6

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\logger.json.tmp
          Filesize

          375B

          MD5

          ca8e99fe83b209739fd45a518037ccf3

          SHA1

          3d3fd0085b08f509d8284ac91d5313e019c75468

          SHA256

          41eaff480d5b5eec02935aa8fe64b0c2d5e5db1f50160820674a5e8bd0a5e7eb

          SHA512

          0e0dc2ad45154d0891971d6bddfd6c24f6b1f1c51606bc299046be5e38bbf9fa21364bc26eac0f8374204b7d890d2330d190763eeff0a7a6c7f493d890d3103a

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\mandatory.json
          Filesize

          74B

          MD5

          f50767df127a399996304f5a1259653a

          SHA1

          0a03f644be27865e0031b235ca6a21353e265ed7

          SHA256

          afc6a427fd31151d995e93e66edd9138df27dc88580b03b12d8a8012c481f3bd

          SHA512

          29898528d9047d2689de8be7938662c0e80c5161c20fcb9fa9135378b2c2193c6185cd560148f3fd7100824f7f43265434d9982c1b85933f3d00490804c7853e

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\mandatory.json.tmp
          Filesize

          1KB

          MD5

          1f842796b0743d1491d7e8b228e269cb

          SHA1

          011ebe96f99bf1957050acc8e74d9f0bfdf36271

          SHA256

          e36156e802f146367f9a2122cc38bd501ba295a3d15c6569f6ecd8b0f282b1e3

          SHA512

          6fac168a65feab6b62d47ceffa6c692bd555c221f201c11145a1e3632a4f532f40abeed2b5930b93b1a2e1c84d8802d263794a7a4e1804258926e404ea5c38a6

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json
          Filesize

          582B

          MD5

          c5b571903e37d2b955cd21f584471ed3

          SHA1

          267332217a876f04c16e8b92141fa8321dd6fc74

          SHA256

          f967768b99cebe2225ef1c41d9ee31c21f9014f87f29cf30c487b448aa074dfa

          SHA512

          e849d1bfceaa9450505c27119ec407d19b017a3748d907c73fcb915b46fbf7b1bb75c85be066d8898cdbda0d942389c965f2102522cd049211269f4ba4cdac3a

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json.tmp
          Filesize

          703B

          MD5

          49271953cc7e7b5b920c292bd93026c1

          SHA1

          bddb772d4c859a56bea173c61023f973600d4bd8

          SHA256

          19eb67cc4ed0b294ba19f7ff2ab3c3f616cb05f27b9d6b87071fa52b9754b8ef

          SHA512

          d8e74aaf6eb247b64f2881711cd15d490a21373a197142aa9edb6593fed1d39b44e38c7783621b47b56b78861920dba720d311ad601150905f2365544acbf224

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json.tmp
          Filesize

          1KB

          MD5

          a25e69ba5df5e4a7c3953dfa355b24e8

          SHA1

          27bf91a6b04a806127a89b0e7663407e4b5a3999

          SHA256

          79644077374b4547d90500ec1dec00f57ee2e8f273203a03f82737962baf90c9

          SHA512

          e3454b6e499720ffb374c52d16c4051722f6aff130fe8b5602ae793ef67f98293d488cfa82d67bca1eb8d6afe39ff9e6998956319bd035c04a1a2b3b312857c3

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json.tmp
          Filesize

          1KB

          MD5

          366e84ae14600f973c31bb58aa3b208a

          SHA1

          e875082a7e992d3a29e8b2a77a62d26f5526ccb6

          SHA256

          92d9f7ad5082545fbc5ded99647fe795d24dba77643162a56b92b11071a7cc20

          SHA512

          8d1867bd6eb62e156c5a83a0fc0be359a11a377c7f56fe188b10eafd88ee1330e1193b6f821b39104ed86e2f28a832f88ce5d76b8f33fa8e648b1bb90f66ba0b

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json.tmp
          Filesize

          1007B

          MD5

          668c43292e88b1add55d3c7231440bb8

          SHA1

          c879e65aed19795f3dda4c7f08a926fb88545286

          SHA256

          465e5190e2e2efc5ecc5d34cdd78cb1c029554b4aa3ded0d0db8e6870836584f

          SHA512

          688bc106461b4564a859a47cdc933cc596dfd7b4bafb17559de9996c9e3bb877d3961ee62a8c20fd7734ca0c4ea6eda3b6ad3df527ceb555b5ca241fd60acd6f

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json.tmp
          Filesize

          1KB

          MD5

          3dda541ef13b8a8814f2f19517aec0f5

          SHA1

          c6ee51bbd30a91ac2c6f04786133f77d3d087146

          SHA256

          e5f571d3aa967c7e989255360c8295151ca1582d0b5e18fdc646242992f4e9e1

          SHA512

          b2dedd8d79a4f64c46e8bd19b289d6de42ead77d4680ef24f830616c0536a01be0c76f8b274d22854e1b09f48b8cd705e85ee0a116de9e277d16879c42b9b7cc

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\unattended.json.tmp
          Filesize

          1KB

          MD5

          f46a5e62417ac0932568ab36e3a0e6f3

          SHA1

          cc150a088f89d9a21518af24821fd80fae4a4c96

          SHA256

          ec149de85f8ac18eb973e956a45a8df95b3e3ccb4475bdf86f8fd742279beb4d

          SHA512

          5f07cb34077c225f3931db59d463d236de34cfdd72e520bc7d7e91aa16f686687bae11320ae410b962a9742109aac09fe910a084d5b09da26fccaef0383086ca

        • C:\Program Files (x86)\GoTo Resolve Unattended\1937918270322737572\x64\g2rvdd.inf
          Filesize

          3KB

          MD5

          79c299099a8f43e1a94047355ebdf1cc

          SHA1

          55ede099780c9e2dcc8cb3dd9006fbf098c8997b

          SHA256

          0a70026b5ac03d6c3c930c245fb992ad9c02192be607e62d27691909f331fe8d

          SHA512

          270c8600ed3c00aa6625bbd2c5777a19949773f8c58ddd560bf2d39fac2e9f5868ed633d60728e8d4a106d97a62d43056d818e1fea565198446c487a83342a7d

        • C:\Users\Admin\AppData\Local\GoTo Resolve Installer\GoTo0001.tmp\UnattendedUpdater.csv
          Filesize

          3KB

          MD5

          1777307350d9649d7600695d4adc131b

          SHA1

          1d54934fbe457598679e951a5205a5a6bed8c1bc

          SHA256

          3df933982ffefb132a0bd637c2828818389a2000d255ea5b94a35de928b1a40e

          SHA512

          8f22df5332e788f81904242b44845d5a67e6607d5d3bd3da998fb26db5f9094d8ed638031b91ac5640ae6f571ea411a41e775100a8ecd9c95cfc5afc7796fe25

        • C:\Users\Admin\AppData\Local\Temp\1876_invoice.exe.cmd
          Filesize

          537B

          MD5

          2d1ec5c3d0d2fd67e0aa148f4e523d93

          SHA1

          24a6528837fe7c825f44be9e0c2bd942203bb9b0

          SHA256

          5653c22a6d0f410d2a1207c131206c1f990be9a3fcd2c8e5a5dfa77b01d73c1b

          SHA512

          7fdeeb8471cc5916131011186ea9da7c9ccea6b9755bbdec2ecce4f564079c05b566ff147b700b3535fe608e48a69c5d2922d74be5003995a77a19a03bf06f25

        • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\ApplicationInsights\49a79555446a342df02477815a2e44309b6db288b6f82a7fb9c8c03c3af6f5d9\0h4wvxvg.eq5
          Filesize

          1B

          MD5

          93b885adfe0da089cdf634904fd59f71

          SHA1

          5ba93c9db0cff93f52b521d7420e43f6eda2784f

          SHA256

          6e340b9cffb37a989ca544e6bb780a2c78901d3fb33738768511a30617afa01d

          SHA512

          b8244d028981d693af7b456af8efa4cad63d282e19ff14942c246e50d9351d22704a802a71c3580b6370de4ceb293c324a8423342557d4e5c38438f0e36910ee