Analysis
-
max time kernel
47s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
Stand.Launchpad.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Stand.Launchpad.exe
Resource
win10v2004-20240426-en
General
-
Target
Stand.Launchpad.exe
-
Size
77KB
-
MD5
856d627432e5e27a25e73c5fa602e73a
-
SHA1
fe1ea681e4837356376de7a32ca04a1fac1422e6
-
SHA256
2ca1de126855935f8522a5168e69a02226af9cd7595dacd920a242ef4f9afadd
-
SHA512
6ac1ea393496cede1337183528c435d440f8a4c4784ccb87e552f76ed8963f3892608c8f2b9bf350ac54af05fb26f068126ec440fbae543c8fb65b160f71539e
-
SSDEEP
768:U23IuhXaoAaGI7kMSbEjMlnQmndydf4dZIgi2WeLeqMc5tul5scYhbHOAtbMU:Ut9ZomQMBQmnXdZIgQQN+l5scmbCU
Malware Config
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings Stand.Launchpad.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe 552 Stand.Launchpad.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 1528 OpenWith.exe 552 Stand.Launchpad.exe 504 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 552 Stand.Launchpad.exe Token: SeDebugPrivilege 2032 firefox.exe Token: SeDebugPrivilege 2032 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2032 firefox.exe 2032 firefox.exe 2032 firefox.exe 2032 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2032 firefox.exe 2032 firefox.exe 2032 firefox.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1528 OpenWith.exe 504 OpenWith.exe 504 OpenWith.exe 504 OpenWith.exe 504 OpenWith.exe 504 OpenWith.exe 2032 firefox.exe 2032 firefox.exe 2032 firefox.exe 2032 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 504 wrote to memory of 4360 504 OpenWith.exe 99 PID 504 wrote to memory of 4360 504 OpenWith.exe 99 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 4360 wrote to memory of 2032 4360 firefox.exe 101 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1836 2032 firefox.exe 102 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 PID 2032 wrote to memory of 1820 2032 firefox.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stand.Launchpad.exe"C:\Users\Admin\AppData\Local\Temp\Stand.Launchpad.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:552
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1528
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3280
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Roaming\Stand\Bin\Stand 114.8.dll"2⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Roaming\Stand\Bin\Stand 114.8.dll"3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2032.0.866954518\700479724" -parentBuildID 20230214051806 -prefsHandle 1776 -prefMapHandle 1768 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {97a15be1-51b1-49bf-9d4d-f7a77f41b91e} 2032 "\\.\pipe\gecko-crash-server-pipe.2032" 1864 1f52190fc58 gpu4⤵PID:1836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2032.1.107659210\367717643" -parentBuildID 20230214051806 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5eddee7-f0a2-4b5a-bddc-c74b23d551e4} 2032 "\\.\pipe\gecko-crash-server-pipe.2032" 2456 1f514b88758 socket4⤵PID:1820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2032.2.565277149\288338142" -childID 1 -isForBrowser -prefsHandle 3164 -prefMapHandle 3160 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 912 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2a9d959-0f3a-48ad-9570-372c03c0c1ee} 2032 "\\.\pipe\gecko-crash-server-pipe.2032" 3176 1f52473c458 tab4⤵PID:2436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2032.3.1098025240\954127007" -childID 2 -isForBrowser -prefsHandle 3812 -prefMapHandle 3808 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 912 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d5616be-5214-4267-8f8f-37e14856046f} 2032 "\\.\pipe\gecko-crash-server-pipe.2032" 3824 1f525d29258 tab4⤵PID:1724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2032.4.371986373\950392138" -childID 3 -isForBrowser -prefsHandle 5300 -prefMapHandle 5296 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 912 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66582e5c-44ad-4e89-8cdc-993096d4aebd} 2032 "\\.\pipe\gecko-crash-server-pipe.2032" 5312 1f528d46c58 tab4⤵PID:3724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2032.5.1681824482\1911329993" -childID 4 -isForBrowser -prefsHandle 5432 -prefMapHandle 5436 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 912 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1104735-7bb6-47da-9b10-0649288c1e08} 2032 "\\.\pipe\gecko-crash-server-pipe.2032" 5512 1f528d45458 tab4⤵PID:2236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2032.6.243348276\1244914877" -childID 5 -isForBrowser -prefsHandle 5708 -prefMapHandle 5704 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 912 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa2de4da-7376-4839-9abc-1da22605408e} 2032 "\\.\pipe\gecko-crash-server-pipe.2032" 5716 1f528d46358 tab4⤵PID:4268
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\kqdoq520.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD58c73fbf16a9d4b088768bb56e003ab21
SHA163d98f0010e0b8e6265d39d6d0727463731d9b70
SHA256fa07be619877b35cd7d5721e989cebd6fd2a4eaf30ac555618eb893a790cc752
SHA512c703fcef9769a2506d57186ae3bb6bd8e5314631358b087f18a653be5eb04ec37268655861499f9e296d81840b9e0e82accc05040ad740a98561c47169e442b5
-
Filesize
7KB
MD57e9b6315fca2e1b27128b6d7fd5a0318
SHA14fc31a111e231b62d4495eaf2c409a522dbb5875
SHA256fa0f2c6524fd6581c578a55308451c2134785b75530f35f992966a4d718a3c9d
SHA512cdda291a594fba3abddae7c4b7ac20a0a63d1af8f59e0b559a5dd0bcd5720eeca4212c4d653907c5448467fcadf67183153483e6b8533d80e25f40a8a0d222cb
-
Filesize
7.4MB
MD5a3392b98346d88183a3e2b8a1c8e8021
SHA1742df18bee444b91d04d33bfce52743e70b9f638
SHA25677b61e2db518b2b71c3f3dda35cd28503af86d0c489a8ef2084568403b995060
SHA512b91211307c332a4172f8f198eafdf5462b7cac86fca041f5a56274669883923d7e05bdc5ab186596f0d1ab03292562525684cca791d06c2ff6c73a7bbebc8819