Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 10:23
Behavioral task
behavioral1
Sample
Open AI Sora Vesion 5.42.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Open AI Sora Vesion 5.42.exe
Resource
win10v2004-20240709-en
General
-
Target
Open AI Sora Vesion 5.42.exe
-
Size
896.9MB
-
MD5
e459920c9c583292d687f573200108d0
-
SHA1
1f0ead1c05d0bf0f72baf949afd1b0b87405f483
-
SHA256
710c89053b82419e706e9b2798c1870aa1960f9bcff3478c02081d7f977a891a
-
SHA512
3093a89587e0fe0e9e1f7e7f3fced0fdc1d9c7dd98b9484cfbfaabbca1049e94a01aad5628def96a567caec97782ab0804c1b4b2feb5e3c752a1a49343e713ab
-
SSDEEP
1572864:FHMlnmXXHfarJ2MH6rd07/eGpQvyLxCi70QzyhpPc2qfF4SagVnhqODQA86:NInmXXHfatH6dg/eiZzwJgFo
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation Open AI Sora Vesion 5.42.exe -
Executes dropped EXE 1 IoCs
pid Process 2904 Chrome Service.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleChromed = "C:\\Users\\Admin\\AppData\\Local\\Public Program\\Chrome Service.exe" Open AI Sora Vesion 5.42.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ipinfo.io 20 ipinfo.io -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 3052 powershell.exe 3052 powershell.exe 3052 powershell.exe 1388 powershell.exe 1388 powershell.exe 1388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4800 wrote to memory of 2096 4800 Open AI Sora Vesion 5.42.exe 91 PID 4800 wrote to memory of 2096 4800 Open AI Sora Vesion 5.42.exe 91 PID 4800 wrote to memory of 2096 4800 Open AI Sora Vesion 5.42.exe 91 PID 4800 wrote to memory of 3052 4800 Open AI Sora Vesion 5.42.exe 94 PID 4800 wrote to memory of 3052 4800 Open AI Sora Vesion 5.42.exe 94 PID 4800 wrote to memory of 3052 4800 Open AI Sora Vesion 5.42.exe 94 PID 4800 wrote to memory of 1388 4800 Open AI Sora Vesion 5.42.exe 96 PID 4800 wrote to memory of 1388 4800 Open AI Sora Vesion 5.42.exe 96 PID 4800 wrote to memory of 1388 4800 Open AI Sora Vesion 5.42.exe 96 PID 4800 wrote to memory of 2904 4800 Open AI Sora Vesion 5.42.exe 98 PID 4800 wrote to memory of 2904 4800 Open AI Sora Vesion 5.42.exe 98 PID 4800 wrote to memory of 2904 4800 Open AI Sora Vesion 5.42.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Open AI Sora Vesion 5.42.exe"C:\Users\Admin\AppData\Local\Temp\Open AI Sora Vesion 5.42.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "msedge"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"2⤵
- Executes dropped EXE
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
17KB
MD59d05d6497e72db714e9514d94c9637eb
SHA18b73f21ce949081fadc765c115b69a296ef4a348
SHA25639fb85e1825a49836197b296cb43ce2179c11a5ea8c9b30b1136d568a3d62eb4
SHA5124aa8b28c4c54deb6db4294776f2ad850dddb65bd7105248f2967ea1d751b74674e4db50f1390f20357566021b8449eff5d27d4ba45c0e6598ae9a47c61a38bb8
-
Filesize
17KB
MD50b4097d9637a3f2f66caed369d4dc348
SHA1d1965264232a936c0ab1d0716c3ef821168966f1
SHA256c401368a6b1bd05664d5c48ca7f9ac4977f30ead189b90e6b5c468a08ec6952d
SHA512c2136bd5ebef8b2665d01098001a755964d6670ca5317f33eb93a4494e9b26e2f715a299d25b44a8407b6b2e7a32840b8d239ad1e301c48965c7c55fe45c7052
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82