Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2023 12:06

General

  • Target

    Impunctual.exe

  • Size

    493KB

  • MD5

    2f0cf25525b6a76143fa33593fd25817

  • SHA1

    3b8f11af87a78fb2934cf86eaca91f3716cdf25f

  • SHA256

    ac3caadfd56d2d2a3df17506a017f80163a3f4f20cee0966854b1d36440e3474

  • SHA512

    a07d67b4f0cc76dc5e68d21e1c9c9e027f1d2d2084dae43a02a655b269baf5f5d0d7ceaf5115012fa33e687ede494050e11181817a90d75e6f49aec7c50b516f

  • SSDEEP

    12288:Kwc+QuYKa2iRnvwKcqc71eaI8YCAv+AVRUj0DgUDssb:KWaw137HImGR4y1

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\Impunctual.exe
      "C:\Users\Admin\AppData\Local\Temp\Impunctual.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Users\Admin\AppData\Local\Temp\Impunctual.exe
        "C:\Users\Admin\AppData\Local\Temp\Impunctual.exe"
        3⤵
        • Checks QEMU agent file
        • Checks computer location settings
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1856
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\SysWOW64\cscript.exe"
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:2260

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\600hprlh.zip

        Filesize

        557KB

        MD5

        d113a47c6ac162a76d78c817aeb57755

        SHA1

        f301cea25c2032dd67ffbd21242b209f0ee70ee2

        SHA256

        bae32df8fa24a3e55bcc1591e09918259173f870090e2ae775509edb8b893eb4

        SHA512

        ba64e248ee75fa43cae60c1e0815c512f89eabc140b35aa696d428a3f5d328db04981c0f500b78211bbfd9087ba678328c8ad63ac51249062900693a1d399178

      • \Users\Admin\AppData\Local\Temp\nso3841.tmp\System.dll

        Filesize

        11KB

        MD5

        b0c77267f13b2f87c084fd86ef51ccfc

        SHA1

        f7543f9e9b4f04386dfbf33c38cbed1bf205afb3

        SHA256

        a0cac4cf4852895619bc7743ebeb89f9e4927ccdb9e66b1bcd92a4136d0f9c77

        SHA512

        f2b57a2eea00f52a3c7080f4b5f2bb85a7a9b9f16d12da8f8ff673824556c62a0f742b72be0fd82a2612a4b6dbd7e0fdc27065212da703c2f7e28d199696f66e

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll

        Filesize

        1.1MB

        MD5

        f55e5766477de5997da50f12c9c74c91

        SHA1

        4dc98900a887be95411f07b9e597c57bdc7dbab3

        SHA256

        90be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69

        SHA512

        983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05

      • memory/1264-67-0x0000000006B50000-0x0000000006C45000-memory.dmp

        Filesize

        980KB

      • memory/1264-71-0x0000000006B50000-0x0000000006C45000-memory.dmp

        Filesize

        980KB

      • memory/1264-69-0x000007FEF25C0000-0x000007FEF25CA000-memory.dmp

        Filesize

        40KB

      • memory/1264-68-0x000007FEF6490000-0x000007FEF65D3000-memory.dmp

        Filesize

        1.3MB

      • memory/1264-66-0x0000000006B50000-0x0000000006C45000-memory.dmp

        Filesize

        980KB

      • memory/1264-62-0x000007FEF6490000-0x000007FEF65D3000-memory.dmp

        Filesize

        1.3MB

      • memory/1264-63-0x000007FEF25C0000-0x000007FEF25CA000-memory.dmp

        Filesize

        40KB

      • memory/1524-13-0x0000000075270000-0x0000000075276000-memory.dmp

        Filesize

        24KB

      • memory/1524-12-0x0000000077B80000-0x0000000077C56000-memory.dmp

        Filesize

        856KB

      • memory/1524-11-0x0000000077990000-0x0000000077B39000-memory.dmp

        Filesize

        1.7MB

      • memory/1660-58-0x0000000001F50000-0x0000000002253000-memory.dmp

        Filesize

        3.0MB

      • memory/1660-64-0x0000000001D20000-0x0000000001DBE000-memory.dmp

        Filesize

        632KB

      • memory/1660-113-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/1660-55-0x0000000000070000-0x00000000000A6000-memory.dmp

        Filesize

        216KB

      • memory/1660-56-0x0000000000070000-0x00000000000A6000-memory.dmp

        Filesize

        216KB

      • memory/1660-111-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/1660-59-0x0000000000070000-0x00000000000A6000-memory.dmp

        Filesize

        216KB

      • memory/1660-70-0x0000000001D20000-0x0000000001DBE000-memory.dmp

        Filesize

        632KB

      • memory/1660-65-0x0000000000070000-0x00000000000A6000-memory.dmp

        Filesize

        216KB

      • memory/2596-40-0x0000000001470000-0x00000000072A4000-memory.dmp

        Filesize

        94.2MB

      • memory/2596-44-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-52-0x00000000000C0000-0x00000000000DF000-memory.dmp

        Filesize

        124KB

      • memory/2596-60-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-42-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-41-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-43-0x0000000037640000-0x0000000037943000-memory.dmp

        Filesize

        3.0MB

      • memory/2596-39-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-15-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-16-0x0000000077990000-0x0000000077B39000-memory.dmp

        Filesize

        1.7MB

      • memory/2596-57-0x0000000001470000-0x00000000072A4000-memory.dmp

        Filesize

        94.2MB

      • memory/2596-14-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-51-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB

      • memory/2596-53-0x0000000000400000-0x0000000001462000-memory.dmp

        Filesize

        16.4MB