Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-10-2024 06:09
Static task
static1
Behavioral task
behavioral1
Sample
Sorillus-Launcher v1.1.exe
Resource
win11-20240802-en
General
-
Target
Sorillus-Launcher v1.1.exe
-
Size
1.2MB
-
MD5
85cecea8cd99baa57decdeddd6c7f800
-
SHA1
43af40ab8eb41cb02fed8d223c5098e2fb15c2d8
-
SHA256
43d005cf6b3c5883e6a5bca5aa4863ad46477b0b79f68dc0a907dd8cfaf280e2
-
SHA512
d104dae2510cbe79a2b7a21e7156d80ed2a131ef701204590f8e739145ffa8c9cf1985c9f1360816788e62ff378ef3b7c80c7badec66e65fd30364f0ee0f633a
-
SSDEEP
24576:vPZl0enBpHMy5zUdw4GRqemkilngx69BVx2YqXId228r9AtyeeSyj:wSGy5zOw4hVh10W4Y+r9Aty/
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 5088 javaw.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sorillus-Launcher v1.1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3832 wmic.exe Token: SeSecurityPrivilege 3832 wmic.exe Token: SeTakeOwnershipPrivilege 3832 wmic.exe Token: SeLoadDriverPrivilege 3832 wmic.exe Token: SeSystemProfilePrivilege 3832 wmic.exe Token: SeSystemtimePrivilege 3832 wmic.exe Token: SeProfSingleProcessPrivilege 3832 wmic.exe Token: SeIncBasePriorityPrivilege 3832 wmic.exe Token: SeCreatePagefilePrivilege 3832 wmic.exe Token: SeBackupPrivilege 3832 wmic.exe Token: SeRestorePrivilege 3832 wmic.exe Token: SeShutdownPrivilege 3832 wmic.exe Token: SeDebugPrivilege 3832 wmic.exe Token: SeSystemEnvironmentPrivilege 3832 wmic.exe Token: SeRemoteShutdownPrivilege 3832 wmic.exe Token: SeUndockPrivilege 3832 wmic.exe Token: SeManageVolumePrivilege 3832 wmic.exe Token: 33 3832 wmic.exe Token: 34 3832 wmic.exe Token: 35 3832 wmic.exe Token: 36 3832 wmic.exe Token: SeIncreaseQuotaPrivilege 3832 wmic.exe Token: SeSecurityPrivilege 3832 wmic.exe Token: SeTakeOwnershipPrivilege 3832 wmic.exe Token: SeLoadDriverPrivilege 3832 wmic.exe Token: SeSystemProfilePrivilege 3832 wmic.exe Token: SeSystemtimePrivilege 3832 wmic.exe Token: SeProfSingleProcessPrivilege 3832 wmic.exe Token: SeIncBasePriorityPrivilege 3832 wmic.exe Token: SeCreatePagefilePrivilege 3832 wmic.exe Token: SeBackupPrivilege 3832 wmic.exe Token: SeRestorePrivilege 3832 wmic.exe Token: SeShutdownPrivilege 3832 wmic.exe Token: SeDebugPrivilege 3832 wmic.exe Token: SeSystemEnvironmentPrivilege 3832 wmic.exe Token: SeRemoteShutdownPrivilege 3832 wmic.exe Token: SeUndockPrivilege 3832 wmic.exe Token: SeManageVolumePrivilege 3832 wmic.exe Token: 33 3832 wmic.exe Token: 34 3832 wmic.exe Token: 35 3832 wmic.exe Token: 36 3832 wmic.exe Token: SeIncreaseQuotaPrivilege 2796 wmic.exe Token: SeSecurityPrivilege 2796 wmic.exe Token: SeTakeOwnershipPrivilege 2796 wmic.exe Token: SeLoadDriverPrivilege 2796 wmic.exe Token: SeSystemProfilePrivilege 2796 wmic.exe Token: SeSystemtimePrivilege 2796 wmic.exe Token: SeProfSingleProcessPrivilege 2796 wmic.exe Token: SeIncBasePriorityPrivilege 2796 wmic.exe Token: SeCreatePagefilePrivilege 2796 wmic.exe Token: SeBackupPrivilege 2796 wmic.exe Token: SeRestorePrivilege 2796 wmic.exe Token: SeShutdownPrivilege 2796 wmic.exe Token: SeDebugPrivilege 2796 wmic.exe Token: SeSystemEnvironmentPrivilege 2796 wmic.exe Token: SeRemoteShutdownPrivilege 2796 wmic.exe Token: SeUndockPrivilege 2796 wmic.exe Token: SeManageVolumePrivilege 2796 wmic.exe Token: 33 2796 wmic.exe Token: 34 2796 wmic.exe Token: 35 2796 wmic.exe Token: 36 2796 wmic.exe Token: SeIncreaseQuotaPrivilege 2796 wmic.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 5088 javaw.exe 5088 javaw.exe 5088 javaw.exe 5088 javaw.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1080 wrote to memory of 5088 1080 Sorillus-Launcher v1.1.exe 79 PID 1080 wrote to memory of 5088 1080 Sorillus-Launcher v1.1.exe 79 PID 5088 wrote to memory of 3832 5088 javaw.exe 80 PID 5088 wrote to memory of 3832 5088 javaw.exe 80 PID 5088 wrote to memory of 2796 5088 javaw.exe 83 PID 5088 wrote to memory of 2796 5088 javaw.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sorillus-Launcher v1.1.exe"C:\Users\Admin\AppData\Local\Temp\Sorillus-Launcher v1.1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Djavafx.animation.fullspeed=true -jar "C:\Users\Admin\AppData\Local\Temp\Sorillus-Launcher v1.1.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5b0366e31f3704da1e9552633a07f77db
SHA1fd3058cc08a5e00b56301dc44e0e05854a5e55ea
SHA25618f1f5afec89f152afe1c57cffe9a77c158d840f6e00ec7a343b685caa3d8853
SHA512d8e621eb9b15103a70544affbd7e3fdf52fe14bdae754fd9551508ed8785d53b6205082de41a575acffe5d1c80d419eda16d79834fdbad9cc8df798dcaa4eaa4