Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
19-09-2023 12:06
Static task
static1
Behavioral task
behavioral1
Sample
Impunctual.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Impunctual.exe
Resource
win10v2004-20230915-en
General
-
Target
Impunctual.exe
-
Size
493KB
-
MD5
2f0cf25525b6a76143fa33593fd25817
-
SHA1
3b8f11af87a78fb2934cf86eaca91f3716cdf25f
-
SHA256
ac3caadfd56d2d2a3df17506a017f80163a3f4f20cee0966854b1d36440e3474
-
SHA512
a07d67b4f0cc76dc5e68d21e1c9c9e027f1d2d2084dae43a02a655b269baf5f5d0d7ceaf5115012fa33e687ede494050e11181817a90d75e6f49aec7c50b516f
-
SSDEEP
12288:Kwc+QuYKa2iRnvwKcqc71eaI8YCAv+AVRUj0DgUDssb:KWaw137HImGR4y1
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 16 1660 cscript.exe 17 1660 cscript.exe -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Impunctual.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Impunctual.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Control Panel\International\Geo\Nation Impunctual.exe -
Loads dropped DLL 2 IoCs
pid Process 1524 Impunctual.exe 1660 cscript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2596 Impunctual.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1524 Impunctual.exe 2596 Impunctual.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1524 set thread context of 2596 1524 Impunctual.exe 30 PID 2596 set thread context of 1264 2596 Impunctual.exe 22 PID 2596 set thread context of 1660 2596 Impunctual.exe 34 PID 1660 set thread context of 1264 1660 cscript.exe 22 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-607259312-1573743425-2763420908-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cscript.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2596 Impunctual.exe 2596 Impunctual.exe 2596 Impunctual.exe 2596 Impunctual.exe 2596 Impunctual.exe 2596 Impunctual.exe 2596 Impunctual.exe 2596 Impunctual.exe 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1524 Impunctual.exe 2596 Impunctual.exe 1264 Explorer.EXE 1264 Explorer.EXE 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe 1660 cscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 Impunctual.exe Token: SeDebugPrivilege 1660 cscript.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1524 wrote to memory of 2596 1524 Impunctual.exe 30 PID 1524 wrote to memory of 2596 1524 Impunctual.exe 30 PID 1524 wrote to memory of 2596 1524 Impunctual.exe 30 PID 1524 wrote to memory of 2596 1524 Impunctual.exe 30 PID 1524 wrote to memory of 2596 1524 Impunctual.exe 30 PID 1524 wrote to memory of 2596 1524 Impunctual.exe 30 PID 1264 wrote to memory of 1660 1264 Explorer.EXE 34 PID 1264 wrote to memory of 1660 1264 Explorer.EXE 34 PID 1264 wrote to memory of 1660 1264 Explorer.EXE 34 PID 1264 wrote to memory of 1660 1264 Explorer.EXE 34 PID 1660 wrote to memory of 2260 1660 cscript.exe 35 PID 1660 wrote to memory of 2260 1660 cscript.exe 35 PID 1660 wrote to memory of 2260 1660 cscript.exe 35 PID 1660 wrote to memory of 2260 1660 cscript.exe 35 PID 1660 wrote to memory of 2260 1660 cscript.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\Impunctual.exe"C:\Users\Admin\AppData\Local\Temp\Impunctual.exe"2⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\Impunctual.exe"C:\Users\Admin\AppData\Local\Temp\Impunctual.exe"3⤵
- Checks QEMU agent file
- Checks computer location settings
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1856
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
557KB
MD5d113a47c6ac162a76d78c817aeb57755
SHA1f301cea25c2032dd67ffbd21242b209f0ee70ee2
SHA256bae32df8fa24a3e55bcc1591e09918259173f870090e2ae775509edb8b893eb4
SHA512ba64e248ee75fa43cae60c1e0815c512f89eabc140b35aa696d428a3f5d328db04981c0f500b78211bbfd9087ba678328c8ad63ac51249062900693a1d399178
-
Filesize
11KB
MD5b0c77267f13b2f87c084fd86ef51ccfc
SHA1f7543f9e9b4f04386dfbf33c38cbed1bf205afb3
SHA256a0cac4cf4852895619bc7743ebeb89f9e4927ccdb9e66b1bcd92a4136d0f9c77
SHA512f2b57a2eea00f52a3c7080f4b5f2bb85a7a9b9f16d12da8f8ff673824556c62a0f742b72be0fd82a2612a4b6dbd7e0fdc27065212da703c2f7e28d199696f66e
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05