MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95b1284f6a86c1650d476e6449eb72ab11c5fb445756ccdd19ce194f5c706d1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GoToResolve


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 95b1284f6a86c1650d476e6449eb72ab11c5fb445756ccdd19ce194f5c706d1a
SHA3-384 hash: 1eaa19e9bcd555a9da6b7c9ac93a498faf8742517db9436cdab15b7b19203dc38a1a34f714cc278fc4c86a1835a356a0
SHA1 hash: 94770879219a3d5c870798a860ff6b541603b230
MD5 hash: 5292ba4dc057948c813769560eab735f
humanhash: asparagus-eight-lithium-ten
File name:ZoomApk.msi
Download: download sample
Signature GoToResolve
File size:24'379'392 bytes
First seen:2025-10-29 18:26:06 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 393216:qjy36SLgW1nJoKIfnxW+2BF+fcY8g53DqdB8IlflOnb7ywg/bVScr8efi:cvWZ08+2Byh5zkB8edYb7pibf8
TLSH T124373312744BC636DA9F5133402DABF5633C6E505BA481D3B3DCBA7A6B302C2177269B
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter smica83
Tags:GoToResolve msi signed

Code Signing Certificate

Organisation:GoTo Technologies USA, LLC
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha384WithRSAEncryption
Valid from:2024-05-13T00:00:00Z
Valid to:2027-05-12T23:59:59Z
Serial number: 0e0c8767bb2d4fefc2d617df11ce1b89
Intelligence: 73 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: b3f972ad3a7c4f1dbc300675475faf751e0e61f6d3760286146dcabbf45bf76a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
50
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
installer obfuscated signed threat unsafe wix
Verdict:
Adware
File Type:
msi
Detections:
not-a-virus:HEUR:RemoteAdmin.Win32.GoToResolve.gen
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
45 / 100
Signature
Enables network access during safeboot for specific services
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1804343 Sample: ZoomApk.msi Startdate: 29/10/2025 Architecture: WINDOWS Score: 45 84 zerotrust.services.gotoresolve.com 2->84 86 sessions.console.gotoresolve.com 2->86 88 5 other IPs or domains 2->88 96 Multi AV Scanner detection for dropped file 2->96 98 Multi AV Scanner detection for submitted file 2->98 9 msiexec.exe 80 23 2->9         started        12 GoToResolveProcessChecker.exe 2->12         started        14 svchost.exe 2->14         started        16 msiexec.exe 5 2->16         started        signatures3 process4 file5 80 C:\Windows\Installer\MSI1D30.tmp, PE32 9->80 dropped 82 C:\...\unattended-updater.exe, PE32 9->82 dropped 18 unattended-updater.exe 1 57 9->18         started        21 msiexec.exe 9->21         started        23 GoToResolveUnattended.exe 12->23         started        26 GoToResolveCrashHandler.exe 12->26         started        28 GoToResolveUnattendedUi.exe 12->28         started        30 drvinst.exe 14->30         started        process6 dnsIp7 66 C:\...behaviorgraphoToResolveProcessChecker.exe, PE32 18->66 dropped 68 C:\Program Files (x86)\...\g2rvdd.dll, PE32 18->68 dropped 70 C:\Program Files (x86)\...\g2rvdd.dll, PE32+ 18->70 dropped 78 37 other files (none is malicious) 18->78 dropped 32 GoToResolveUnattended.exe 1 42 18->32         started        34 cmd.exe 1 18->34         started        36 GoToResolveTools64.exe 1 14 18->36         started        94 devices.console.gotoresolve.com 35.171.230.124, 443, 49696 AMAZON-AESUS United States 23->94 72 C:\Windows\System32behaviorgraphoToResolveUnlock64.dll, PE32+ 23->72 dropped 38 GoToResolveNetworkChecker.exe 23->38         started        41 GoToResolveLoggerProcess.exe 23->41         started        43 GoToResolveExternalModuleHandler.exe 23->43         started        45 7 other processes 23->45 74 C:\Windows\System32\...\g2rvdd.dll (copy), PE32+ 30->74 dropped 76 C:\Windows\System32\...\SET51CE.tmp, PE32+ 30->76 dropped file8 process9 dnsIp10 47 GoToResolveProcessChecker.exe 32->47         started        50 conhost.exe 34->50         started        52 timeout.exe 1 34->52         started        62 6 other processes 34->62 54 GoToResolveCrashHandler.exe 4 36->54         started        90 anofutxkwzrm2-ats.iot.us-east-1.amazonaws.com 44.219.228.229, 443, 49698, 49699 AMAZON-AESUS United States 38->90 92 dumpster.console.gotoresolve.com 34.213.99.176, 443, 49697, 49700 AMAZON-02US United States 38->92 56 GoToResolveCrashHandler.exe 38->56         started        58 GoToResolveCrashHandler.exe 41->58         started        60 GoToResolveCrashHandler.exe 43->60         started        64 4 other processes 45->64 process11 signatures12 100 Enables network access during safeboot for specific services 47->100
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout
Gathering data
Verdict:
Malicious
Threat:
RemoteAdmin.Win32.GoToResolve
Verdict:
malicious
Label(s):
admintool_gotoresolve
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery persistence privilege_escalation ransomware spyware trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Checks installed software on the system
Checks system information in the registry
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Drops file in System32 directory
Event Triggered Execution: Component Object Model Hijacking
Badlisted process makes network request
Enumerates connected drives
Checks BIOS information in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments