MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 745cc1b7f07d3544ab97678081e95f6c726783ed7f3cecdc00587a41966b5cb4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GoToResolve


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 745cc1b7f07d3544ab97678081e95f6c726783ed7f3cecdc00587a41966b5cb4
SHA3-384 hash: 4d6962c055fcca405f213424e87727a271284aef70fd7a1e728c1553fd392eb34f480ab0be560bb5427f3ebfc415826c
SHA1 hash: 014d6ff3f52ab61e4d88a03b2aab6f5b2d87bfa8
MD5 hash: 139a429b2e48ea8dbb4bd0af13c7037e
humanhash: ohio-magnesium-arizona-lamp
File name:SoraXpertAI_Setup_v1.0.msi
Download: download sample
Signature GoToResolve
File size:24'399'872 bytes
First seen:2025-11-18 12:19:33 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 393216:6j+dsSqkTcBk4cQq64YTCdciAKYmIxWnnXjliZDpN8Yfnr7OOuGa4aJdXMCFlcfQ:M4sSqkwBxHqSTkcTVNxkliqYfnm9x4e9
TLSH T14B3733627588D031E9990172556C8BF692BDAD300FA548DBB3ECBA7D5F302C23336697
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter smica83
Tags:GoToResolve msi signed

Code Signing Certificate

Organisation:GoTo Technologies USA, LLC
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha384WithRSAEncryption
Valid from:2024-05-13T00:00:00Z
Valid to:2027-05-12T23:59:59Z
Serial number: 0e0c8767bb2d4fefc2d617df11ce1b89
Intelligence: 72 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: b3f972ad3a7c4f1dbc300675475faf751e0e61f6d3760286146dcabbf45bf76a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
anti-debug fingerprint installer installer signed wix
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
51 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Enables network access during safeboot for specific services
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Unusual module load detection (module proxying)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1816039 Sample: SoraXpertAI_Setup_v1.0.msi Startdate: 18/11/2025 Architecture: WINDOWS Score: 51 85 zerotrust.services.gotoresolve.com 2->85 87 shed.dual-low.part-0012.t-0009.t-msedge.net 2->87 89 9 other IPs or domains 2->89 103 Multi AV Scanner detection for dropped file 2->103 105 Multi AV Scanner detection for submitted file 2->105 107 Unusual module load detection (module proxying) 2->107 9 msiexec.exe 80 23 2->9         started        12 GoToResolveProcessChecker.exe 2->12         started        14 svchost.exe 2->14         started        16 6 other processes 2->16 signatures3 process4 file5 81 C:\Windows\Installer\MSI7E05.tmp, PE32 9->81 dropped 83 C:\...\unattended-updater.exe, PE32 9->83 dropped 19 unattended-updater.exe 1 57 9->19         started        22 msiexec.exe 9->22         started        24 GoToResolveUnattended.exe 12->24         started        27 GoToResolveCrashHandler.exe 12->27         started        29 GoToResolveUnattendedUi.exe 12->29         started        31 drvinst.exe 14->31         started        99 Changes security center settings (notifications, updates, antivirus, firewall) 16->99 signatures6 process7 dnsIp8 67 C:\...behaviorgraphoToResolveProcessChecker.exe, PE32 19->67 dropped 69 C:\Program Files (x86)\...\g2rvdd.dll, PE32 19->69 dropped 71 C:\Program Files (x86)\...\g2rvdd.dll, PE32+ 19->71 dropped 79 37 other files (none is malicious) 19->79 dropped 33 GoToResolveUnattended.exe 1 36 19->33         started        35 cmd.exe 1 19->35         started        37 GoToResolveTools64.exe 1 14 19->37         started        91 3.213.55.208, 443, 49706, 49707 AMAZON-AESUS United States 24->91 93 devices.console.gotoresolve.com 34.234.58.125, 443, 49693 AMAZON-AESUS United States 24->93 95 anofutxkwzrm2-ats.iot.us-east-1.amazonaws.com 52.71.226.141, 443, 49694, 49702 AMAZON-AESUS United States 24->95 73 C:\Windows\System32behaviorgraphoToResolveUnlock64.dll, PE32+ 24->73 dropped 39 GoToResolveExternalModuleHandler.exe 24->39         started        41 GoToResolveFileManager.exe 24->41         started        43 GoToResolveQuickView.exe 24->43         started        45 7 other processes 24->45 75 C:\Windows\System32\...\g2rvdd.dll (copy), PE32+ 31->75 dropped 77 C:\Windows\System32\...\SETAD82.tmp, PE32+ 31->77 dropped file9 process10 dnsIp11 48 GoToResolveProcessChecker.exe 33->48         started        51 conhost.exe 35->51         started        53 timeout.exe 1 35->53         started        65 4 other processes 35->65 55 GoToResolveCrashHandler.exe 4 37->55         started        57 GoToResolveCrashHandler.exe 39->57         started        59 GoToResolveCrashHandler.exe 41->59         started        61 GoToResolveCrashHandler.exe 43->61         started        97 dumpster.console.gotoresolve.com 3.231.140.124, 443, 49695, 49696 AMAZON-AESUS United States 45->97 63 GoToResolveCrashHandler.exe 45->63         started        process12 signatures13 101 Enables network access during safeboot for specific services 48->101
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout
Gathering data
Threat name:
Win32.Trojan.Remoteadmin
Status:
Malicious
First seen:
2025-11-06 23:15:22 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
admintool_gotoresolve
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery execution persistence privilege_escalation ransomware spyware trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
Program crash
System Location Discovery: System Language Discovery
Checks installed software on the system
Checks system information in the registry
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Drops file in System32 directory
Event Triggered Execution: Component Object Model Hijacking
Badlisted process makes network request
Enumerates connected drives
Checks BIOS information in registry
Verdict:
Malicious
Tags:
exploit
YARA:
cve_2014_6352
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments