Analysis
-
max time kernel
144s -
max time network
155s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-10-2024 15:13
Behavioral task
behavioral1
Sample
Open AI Sora 4.0_Setup_Version 5.96.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Open AI Sora 4.0_Setup_Version 5.96.exe
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
app-5.96.0/Open AI Sora 4.0_Setup_Version 5.96.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
app-5.96.0/Open AI Sora 4.0_Setup_Version 5.96.exe
Resource
win11-20241007-en
General
-
Target
Open AI Sora 4.0_Setup_Version 5.96.exe
-
Size
349KB
-
MD5
ceb804d5dcb9e543549fdf842611dcc3
-
SHA1
630b4a55ec6ea4acb163422c1938ddb389340af7
-
SHA256
92a304e64a65bbab9a45b6cb0d3f701fe0803616d23f5f9b860d3b00488f2482
-
SHA512
9c380596001d7ed1ba18b826b13ac28fd9b3fed16a87fa1ed648f4534431e3dc756e3179ad5e5c12f1778ebe028446fb05597d3fc347221a6611f7af88998d82
-
SSDEEP
3072:sV/GaFJJZ+Qima9IjVe9+L+xZ2N4OCSPQwZkXkAy5vHOQXQWXUjzBW2HwbvWUhIj:6Bmm+aVecLuK0uPZQk4QU9Wew7G
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleChromed = "C:\\Users\\Admin\\AppData\\Local\\Public Program\\Chrome Service.exe" Open AI Sora 4.0_Setup_Version 5.96.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipinfo.io 1 ipinfo.io -
Executes dropped EXE 1 IoCs
pid Process 1608 Chrome Service.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Open AI Sora 4.0_Setup_Version 5.96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 4632 powershell.exe 4632 powershell.exe 4632 powershell.exe 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 4788 powershell.exe 4788 powershell.exe 4788 powershell.exe 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 1512 powershell.exe 1512 powershell.exe 1512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1144 wrote to memory of 3984 1144 Open AI Sora 4.0_Setup_Version 5.96.exe 77 PID 1144 wrote to memory of 3984 1144 Open AI Sora 4.0_Setup_Version 5.96.exe 77 PID 1144 wrote to memory of 3984 1144 Open AI Sora 4.0_Setup_Version 5.96.exe 77 PID 3984 wrote to memory of 4632 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 79 PID 3984 wrote to memory of 4632 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 79 PID 3984 wrote to memory of 4632 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 79 PID 3984 wrote to memory of 4788 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 81 PID 3984 wrote to memory of 4788 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 81 PID 3984 wrote to memory of 4788 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 81 PID 3984 wrote to memory of 1512 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 83 PID 3984 wrote to memory of 1512 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 83 PID 3984 wrote to memory of 1512 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 83 PID 3984 wrote to memory of 1608 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 85 PID 3984 wrote to memory of 1608 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 85 PID 3984 wrote to memory of 1608 3984 Open AI Sora 4.0_Setup_Version 5.96.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Open AI Sora 4.0_Setup_Version 5.96.exe"C:\Users\Admin\AppData\Local\Temp\Open AI Sora 4.0_Setup_Version 5.96.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\app-5.96.0\Open AI Sora 4.0_Setup_Version 5.96.exe"C:\Users\Admin\AppData\Local\Temp\app-5.96.0\Open AI Sora 4.0_Setup_Version 5.96.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "msedge"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e080d58e6387c9fd87434a502e1a902e
SHA1ae76ce6a2a39d79226c343cfe4745d48c7c1a91a
SHA2566fc482e46f6843f31d770708aa936de4cc32fec8141154f325438994380ff425
SHA5126c112200ef09e724f2b8ab7689a629a09d74db2dcb4dd83157dd048cbe74a7ce5d139188257efc79a137ffebde0e3b61e0e147df789508675fedfd11fcad9ede
-
Filesize
17KB
MD58683c67a0f306c5c3bba913e966f9dde
SHA1733ff88904f3c8468dd476d5492d81c47e09c3cc
SHA256721ce43c50deca4c994d2007a9ba62eccc4ed78371b28c7541f082e3bfb988cf
SHA512ad8aeaf0cf614c54f65daa5c2e8c86ffc5ff739ab781ae17e2a454da0178d309cf4237906a1106487aa25b9b1306d2ffaff9a86c20a228ab9e2d77d6853b3f23
-
Filesize
17KB
MD50f63d814ee5c76cdc0371b974be0d5f9
SHA1a0e2d9509b2b4e6739580d7ef5d858b1855b3c2f
SHA25696aea05db7d88bf649163c586773aff4a163399bfd0a19209241d2c0394af735
SHA5121458c791c3a72186376595d0737e75840ec729855017383c47e6fe2c0bf9b3b01539f73b3c9e0c8e478f3d7f604f1b2b298aa34e939f7a7c6d8fb2e010751b48
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82