Overview
overview
10Static
static
10Open AI So...89.exe
windows7-x64
6Open AI So...89.exe
windows10-2004-x64
6app-11.4.0...ls.dll
windows7-x64
1app-11.4.0...ls.dll
windows10-2004-x64
1app-11.4.0...ld.dll
windows7-x64
1app-11.4.0...ld.dll
windows10-2004-x64
1app-11.4.0...89.exe
windows7-x64
7app-11.4.0...89.exe
windows10-2004-x64
7app-11.4.0...ls.dll
windows7-x64
1app-11.4.0...ls.dll
windows10-2004-x64
1app-11.4.0...gs.dll
windows7-x64
1app-11.4.0...gs.dll
windows10-2004-x64
1app-11.4.0...s2.dll
windows7-x64
1app-11.4.0...s2.dll
windows10-2004-x64
1app-11.4.0...ls.dll
windows7-x64
1app-11.4.0...ls.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0...-0.dll
windows10-2004-x64
1app-11.4.0..._1.dll
windows7-x64
1app-11.4.0..._1.dll
windows10-2004-x64
1app-11.4.0...ds.dll
windows7-x64
1app-11.4.0...ds.dll
windows10-2004-x64
1Analysis
-
max time kernel
122s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 20:25
Behavioral task
behavioral1
Sample
Open AI Sora 4.0 Verison 4.89.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Open AI Sora 4.0 Verison 4.89.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
app-11.4.0/EMUtils.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
app-11.4.0/EMUtils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
app-11.4.0/EMUtilsOld.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
app-11.4.0/EMUtilsOld.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
app-11.4.0/Open AI Sora 4.0 Verison 4.89.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
app-11.4.0/Open AI Sora 4.0 Verison 4.89.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
app-11.4.0/Qt6LabsQmlModels.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
app-11.4.0/Qt6LabsQmlModels.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
app-11.4.0/Qt6LabsSettings.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
app-11.4.0/Qt6LabsSettings.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
app-11.4.0/Qt6QuickControls2.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
app-11.4.0/Qt6QuickControls2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
app-11.4.0/Qt6QuickDialogs2Utils.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
app-11.4.0/Qt6QuickDialogs2Utils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
app-11.4.0/api-ms-win-crt-convert-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
app-11.4.0/api-ms-win-crt-environment-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
app-11.4.0/api-ms-win-crt-filesystem-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
app-11.4.0/api-ms-win-crt-heap-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
app-11.4.0/api-ms-win-crt-locale-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
app-11.4.0/api-ms-win-crt-math-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
app-11.4.0/api-ms-win-crt-multibyte-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
app-11.4.0/api-ms-win-crt-private-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
app-11.4.0/api-ms-win-crt-process-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
app-11.4.0/api-ms-win-crt-runtime-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
app-11.4.0/api-ms-win-crt-stdio-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
app-11.4.0/api-ms-win-crt-string-l1-1-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
app-11.4.0/msvcp140_1.dll
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
app-11.4.0/msvcp140_1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
app-11.4.0/msvcp140_codecvt_ids.dll
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
app-11.4.0/msvcp140_codecvt_ids.dll
Resource
win10v2004-20241007-en
General
-
Target
app-11.4.0/Open AI Sora 4.0 Verison 4.89.exe
-
Size
717.9MB
-
MD5
4ca74930fb928138ef72335d06cc39db
-
SHA1
14ea9754494af1beb429224911b2ec2f43d3a802
-
SHA256
86f1e1adb0542298fede2316612d6a90ab655a2774d5bc766c4eb77e0bd25e70
-
SHA512
7aaa890c51d012eced7d1f565b61a9d3dc2480945e4ef1509806763cd48fa016ee4c9c44bde44bc10da34b00aee3e897038f200b19b9e136cb98788a6977bee2
-
SSDEEP
3145728:lnOvz6yqIkFIkFIkFIkFIkFIkFIkFIkYZzwJgFos:eGIkFIkFIkFIkFIkFIkFIkFIk5m6s
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 948 Chrome Service.exe -
Loads dropped DLL 1 IoCs
pid Process 2196 Open AI Sora 4.0 Verison 4.89.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleChromed = "C:\\Users\\Admin\\AppData\\Local\\Public Program\\Chrome Service.exe" Open AI Sora 4.0 Verison 4.89.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Open AI Sora 4.0 Verison 4.89.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Open AI Sora 4.0 Verison 4.89.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Open AI Sora 4.0 Verison 4.89.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2196 Open AI Sora 4.0 Verison 4.89.exe 2196 Open AI Sora 4.0 Verison 4.89.exe 1980 powershell.exe 1980 powershell.exe 2196 Open AI Sora 4.0 Verison 4.89.exe 2196 Open AI Sora 4.0 Verison 4.89.exe 2712 powershell.exe 2712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1980 2196 Open AI Sora 4.0 Verison 4.89.exe 32 PID 2196 wrote to memory of 1980 2196 Open AI Sora 4.0 Verison 4.89.exe 32 PID 2196 wrote to memory of 1980 2196 Open AI Sora 4.0 Verison 4.89.exe 32 PID 2196 wrote to memory of 1980 2196 Open AI Sora 4.0 Verison 4.89.exe 32 PID 2196 wrote to memory of 2712 2196 Open AI Sora 4.0 Verison 4.89.exe 34 PID 2196 wrote to memory of 2712 2196 Open AI Sora 4.0 Verison 4.89.exe 34 PID 2196 wrote to memory of 2712 2196 Open AI Sora 4.0 Verison 4.89.exe 34 PID 2196 wrote to memory of 2712 2196 Open AI Sora 4.0 Verison 4.89.exe 34 PID 2196 wrote to memory of 948 2196 Open AI Sora 4.0 Verison 4.89.exe 36 PID 2196 wrote to memory of 948 2196 Open AI Sora 4.0 Verison 4.89.exe 36 PID 2196 wrote to memory of 948 2196 Open AI Sora 4.0 Verison 4.89.exe 36 PID 2196 wrote to memory of 948 2196 Open AI Sora 4.0 Verison 4.89.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\app-11.4.0\Open AI Sora 4.0 Verison 4.89.exe"C:\Users\Admin\AppData\Local\Temp\app-11.4.0\Open AI Sora 4.0 Verison 4.89.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Stop-Process -Name "firefox"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"C:\Users\Admin\AppData\Local\Public Program\Chrome Service.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:948
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ae0bd364d561d847d45f94cecef5c4c8
SHA157d8449489aca5f9e28bde1387766f23654335f6
SHA256b639beea573eece67a0f0337cd99d54b6e19dd11efb90863937f39ffe6393c4f
SHA512652b9a137173f43e0d1336a7300ab4d24c5bf5f13e76133c1d84c4bfc0abaf25191493bb62fcc35648a4d597b06af9815d5c9b53e686d9617ee4806b002017d8