Overview
overview
10Static
static
10Open AI So...89.exe
windows7-x64
6Open AI So...89.exe
windows10-2004-x64
6app-11.4.0...ls.dll
windows7-x64
1app-11.4.0...ls.dll
windows10-2004-x64
1app-11.4.0...ld.dll
windows7-x64
1app-11.4.0...ld.dll
windows10-2004-x64
1app-11.4.0...89.exe
windows7-x64
7app-11.4.0...89.exe
windows10-2004-x64
7app-11.4.0...ls.dll
windows7-x64
1app-11.4.0...ls.dll
windows10-2004-x64
1app-11.4.0...gs.dll
windows7-x64
1app-11.4.0...gs.dll
windows10-2004-x64
1app-11.4.0...s2.dll
windows7-x64
1app-11.4.0...s2.dll
windows10-2004-x64
1app-11.4.0...ls.dll
windows7-x64
1app-11.4.0...ls.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0..._1.dll
windows7-x64
1app-11.4.0..._1.dll
windows10-2004-x64
1app-11.4.0...ds.dll
windows7-x64
1app-11.4.0...ds.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 20:25
Behavioral task
behavioral1
Sample
Open AI Sora 4.0 Verison 4.89.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Open AI Sora 4.0 Verison 4.89.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
app-11.4.0/EMUtils.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
app-11.4.0/EMUtils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
app-11.4.0/EMUtilsOld.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
app-11.4.0/EMUtilsOld.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
app-11.4.0/Open AI Sora 4.0 Verison 4.89.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
app-11.4.0/Open AI Sora 4.0 Verison 4.89.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
app-11.4.0/Qt6LabsQmlModels.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
app-11.4.0/Qt6LabsQmlModels.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
app-11.4.0/Qt6LabsSettings.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
app-11.4.0/Qt6LabsSettings.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
app-11.4.0/Qt6QuickControls2.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
app-11.4.0/Qt6QuickControls2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
app-11.4.0/Qt6QuickDialogs2Utils.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
app-11.4.0/Qt6QuickDialogs2Utils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
app-11.4.0/api-ms-win-crt-convert-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
app-11.4.0/api-ms-win-crt-environment-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
app-11.4.0/api-ms-win-crt-filesystem-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
app-11.4.0/api-ms-win-crt-heap-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
app-11.4.0/api-ms-win-crt-locale-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
app-11.4.0/api-ms-win-crt-math-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
app-11.4.0/api-ms-win-crt-multibyte-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
app-11.4.0/api-ms-win-crt-private-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
app-11.4.0/api-ms-win-crt-process-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
app-11.4.0/api-ms-win-crt-runtime-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
app-11.4.0/api-ms-win-crt-stdio-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
app-11.4.0/api-ms-win-crt-string-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
app-11.4.0/msvcp140_1.dll
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
app-11.4.0/msvcp140_1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
app-11.4.0/msvcp140_codecvt_ids.dll
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
app-11.4.0/msvcp140_codecvt_ids.dll
Resource
win10v2004-20241007-en
General
-
Target
Open AI Sora 4.0 Verison 4.89.exe
-
Size
365KB
-
MD5
4aca9457933a530c0bf576f7f537694a
-
SHA1
f39053f92e86885a3cd52ff5630bcbc1cbe4cadf
-
SHA256
f8380479fe4558dfe5f787f73daa412b7386c045b7d5e8f39d3cb73b5b204569
-
SHA512
87ddd3fded58ce0d01acad9f6992bd14400c1acb3c29519370b9b628d2fbfd49accb177171649aa39018d05f5fe1f759c78f0c012c9834306efae4e08f0cd9b2
-
SSDEEP
3072:C5I+ERABhR3JqnP8I+McS9MESlGW1AgCBMNBNsYoh+buYJoY46ZFaVLMxKawbvWw:r/3nvX19MtlGW1AgGO+hqohPaxbw7W
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Open AI Sora 4.0 Verison 4.89.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleChromed = "C:\\Users\\Admin\\AppData\\Local\\Public Program\\Chrome Service.exe" Open AI Sora 4.0 Verison 4.89.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ipinfo.io 24 ipinfo.io -
Executes dropped EXE 1 IoCs
Processes:
Chrome Service.exepid process 4192 Chrome Service.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Open AI Sora 4.0 Verison 4.89.exepowershell.exepowershell.exepowershell.exeChrome Service.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Open AI Sora 4.0 Verison 4.89.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome Service.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
Open AI Sora 4.0 Verison 4.89.exepowershell.exepowershell.exepowershell.exepid process 624 Open AI Sora 4.0 Verison 4.89.exe 624 Open AI Sora 4.0 Verison 4.89.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 624 Open AI Sora 4.0 Verison 4.89.exe 624 Open AI Sora 4.0 Verison 4.89.exe 4824 powershell.exe 4824 powershell.exe 4824 powershell.exe 624 Open AI Sora 4.0 Verison 4.89.exe 624 Open AI Sora 4.0 Verison 4.89.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 4824 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Open AI Sora 4.0 Verison 4.89.exeOpen AI Sora 4.0 Verison 4.89.exedescription pid process target process PID 1596 wrote to memory of 624 1596 Open AI Sora 4.0 Verison 4.89.exe Open AI Sora 4.0 Verison 4.89.exe PID 1596 wrote to memory of 624 1596 Open AI Sora 4.0 Verison 4.89.exe Open AI Sora 4.0 Verison 4.89.exe PID 1596 wrote to memory of 624 1596 Open AI Sora 4.0 Verison 4.89.exe Open AI Sora 4.0 Verison 4.89.exe PID 624 wrote to memory of 1716 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 1716 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 1716 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 4824 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 4824 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 4824 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 2960 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 2960 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 2960 624 Open AI Sora 4.0 Verison 4.89.exe powershell.exe PID 624 wrote to memory of 4192 624 Open AI Sora 4.0 Verison 4.89.exe Chrome Service.exe PID 624 wrote to memory of 4192 624 Open AI Sora 4.0 Verison 4.89.exe Chrome Service.exe PID 624 wrote to memory of 4192 624 Open AI Sora 4.0 Verison 4.89.exe Chrome Service.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Open AI Sora 4.0 Verison 4.89.exe"C:\Users\Admin\AppData\Local\Temp\Open AI Sora 4.0 Verison 4.89.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\app-11.4.0\Open AI Sora 4.0 Verison 4.89.exe"C:\Users\Admin\AppData\Local\Temp\app-11.4.0\Open AI Sora 4.0 Verison 4.89.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "msedge"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
17KB
MD5e19994e49d129737dea9aa44db121c1d
SHA14188fd56441e0bad0bb440b0e2db16ca4a392fc5
SHA2560ccfe2fd3e8397c8e82df8ed5b668445b214eda22abfbd3411a475d066ca5acf
SHA5120081784f7690e43fcee8884f42410d83d7149eeac9ac70493be1ca929fe3c684c9f2ac888bbf01ae457e388a8cfbbf35a74bbf8d549620a7f033118412cea600
-
Filesize
17KB
MD59b25926ce87a27fe055dd9343a1bda32
SHA1197f2177d6657efdaa1804af8445a54f16931ae4
SHA256ada05f795734a2126ba6c2a7d3d5c166276df2d8e18568d63195918cf7bcf2a0
SHA512fcaf43c6d34cb2b216ae57d3f77d76ef2e3ea9c7a8baceaa0ac18d738bd63772cb5433fe3c0b7c2581cbe99802dd4bbeff56cecce899181ff38b0c1d490b0fe8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82