Analysis
-
max time kernel
9s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 00:00
Static task
static1
Behavioral task
behavioral1
Sample
Nonagon.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nonagon.exe
Resource
win10v2004-20241007-en
General
-
Target
Nonagon.exe
-
Size
23KB
-
MD5
1b554731ea6b94e44ab6fe7ec45eb153
-
SHA1
1849707450548f79b4f8d941745c2c72199a7f00
-
SHA256
f679075808adffca9a26ade94cc8494ccc500333e8613708e9ba077d88d92a70
-
SHA512
96880df0242f41380e2877a3cac119e14ab062c4892040a3d8c9fe5fbc58ee6681729d1a1ca5c62427d4ad5ca76be1167d8811e9b4c35656e0c1000d660c06c1
-
SSDEEP
384:LD5Ry1Yg5MsZHalPXhZAiWGVDNr2mtbQ2E65wMxsWSjRSiKM3EMtR:zymgSCh2Ey/GWSjRSiKM3Nt
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot7940307483:AAEmmDBRKx8kRMTrlD986B7qCulYd2jfQHw/sendDocument
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023ca0-35.dat family_umbral behavioral2/memory/2784-61-0x00000136A62F0000-0x00000136A6330000-memory.dmp family_umbral -
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Umbral family
-
resource yara_rule behavioral2/files/0x0007000000023c9a-16.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1716 powershell.exe 3472 powershell.exe 5032 powershell.exe 544 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts wtf1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RarExtPackage.exe -
Executes dropped EXE 4 IoCs
pid Process 3248 RarExtPackage.exe 2784 wtf1.exe 4984 wtf.exe 4604 cs2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 48 discord.com 49 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 ip-api.com -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Nvidia = "C:\\Program Files\\WinRAR\\RarExtPackage.exe" Nonagon.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\WinRAR\RarExtPackage.exe Nonagon.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\debug\wtf.exe RarExtPackage.exe File opened for modification C:\Windows\debug\wtf1.exe attrib.exe File created C:\Windows\debug\wtf1.exe RarExtPackage.exe File opened for modification C:\Windows\debug\PXm40rAQJNL1dLLc2xrFc0EDNV.bat RarExtPackage.exe File created C:\Windows\debug\DebugTracker.exe RarExtPackage.exe File created C:\Windows\debug\wtf.exe RarExtPackage.exe File opened for modification C:\Windows\debug\cs2.exe RarExtPackage.exe File created C:\Windows\debug\PXm40rAQJNL1dLLc2xrFc0EDNV.bat RarExtPackage.exe File opened for modification C:\Windows\debug\wtf1.exe RarExtPackage.exe File created C:\Windows\debug\VUQLBafFd1oU7p3k.vbe RarExtPackage.exe File opened for modification C:\Windows\debug\VUQLBafFd1oU7p3k.vbe RarExtPackage.exe File created C:\Windows\debug\cs2.exe RarExtPackage.exe File created C:\Windows\debug\__tmp_rar_sfx_access_check_240631578 RarExtPackage.exe File opened for modification C:\Windows\debug\DebugTracker.exe RarExtPackage.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RarExtPackage.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 736 cmd.exe 1796 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3740 wmic.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RarExtPackage.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1796 PING.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4604 cs2.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 4984 wtf.exe 2784 wtf1.exe 1716 powershell.exe 1716 powershell.exe 3472 powershell.exe 3472 powershell.exe 5032 powershell.exe 5032 powershell.exe 388 powershell.exe 388 powershell.exe 544 powershell.exe 544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4984 wtf.exe Token: SeDebugPrivilege 2784 wtf1.exe Token: SeDebugPrivilege 4604 cs2.exe Token: SeIncreaseQuotaPrivilege 1680 wmic.exe Token: SeSecurityPrivilege 1680 wmic.exe Token: SeTakeOwnershipPrivilege 1680 wmic.exe Token: SeLoadDriverPrivilege 1680 wmic.exe Token: SeSystemProfilePrivilege 1680 wmic.exe Token: SeSystemtimePrivilege 1680 wmic.exe Token: SeProfSingleProcessPrivilege 1680 wmic.exe Token: SeIncBasePriorityPrivilege 1680 wmic.exe Token: SeCreatePagefilePrivilege 1680 wmic.exe Token: SeBackupPrivilege 1680 wmic.exe Token: SeRestorePrivilege 1680 wmic.exe Token: SeShutdownPrivilege 1680 wmic.exe Token: SeDebugPrivilege 1680 wmic.exe Token: SeSystemEnvironmentPrivilege 1680 wmic.exe Token: SeRemoteShutdownPrivilege 1680 wmic.exe Token: SeUndockPrivilege 1680 wmic.exe Token: SeManageVolumePrivilege 1680 wmic.exe Token: 33 1680 wmic.exe Token: 34 1680 wmic.exe Token: 35 1680 wmic.exe Token: 36 1680 wmic.exe Token: SeIncreaseQuotaPrivilege 1680 wmic.exe Token: SeSecurityPrivilege 1680 wmic.exe Token: SeTakeOwnershipPrivilege 1680 wmic.exe Token: SeLoadDriverPrivilege 1680 wmic.exe Token: SeSystemProfilePrivilege 1680 wmic.exe Token: SeSystemtimePrivilege 1680 wmic.exe Token: SeProfSingleProcessPrivilege 1680 wmic.exe Token: SeIncBasePriorityPrivilege 1680 wmic.exe Token: SeCreatePagefilePrivilege 1680 wmic.exe Token: SeBackupPrivilege 1680 wmic.exe Token: SeRestorePrivilege 1680 wmic.exe Token: SeShutdownPrivilege 1680 wmic.exe Token: SeDebugPrivilege 1680 wmic.exe Token: SeSystemEnvironmentPrivilege 1680 wmic.exe Token: SeRemoteShutdownPrivilege 1680 wmic.exe Token: SeUndockPrivilege 1680 wmic.exe Token: SeManageVolumePrivilege 1680 wmic.exe Token: 33 1680 wmic.exe Token: 34 1680 wmic.exe Token: 35 1680 wmic.exe Token: 36 1680 wmic.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeIncreaseQuotaPrivilege 2420 wmic.exe Token: SeSecurityPrivilege 2420 wmic.exe Token: SeTakeOwnershipPrivilege 2420 wmic.exe Token: SeLoadDriverPrivilege 2420 wmic.exe Token: SeSystemProfilePrivilege 2420 wmic.exe Token: SeSystemtimePrivilege 2420 wmic.exe Token: SeProfSingleProcessPrivilege 2420 wmic.exe Token: SeIncBasePriorityPrivilege 2420 wmic.exe Token: SeCreatePagefilePrivilege 2420 wmic.exe Token: SeBackupPrivilege 2420 wmic.exe Token: SeRestorePrivilege 2420 wmic.exe Token: SeShutdownPrivilege 2420 wmic.exe Token: SeDebugPrivilege 2420 wmic.exe Token: SeSystemEnvironmentPrivilege 2420 wmic.exe Token: SeRemoteShutdownPrivilege 2420 wmic.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2816 wrote to memory of 3248 2816 Nonagon.exe 86 PID 2816 wrote to memory of 3248 2816 Nonagon.exe 86 PID 2816 wrote to memory of 3248 2816 Nonagon.exe 86 PID 3248 wrote to memory of 216 3248 RarExtPackage.exe 91 PID 3248 wrote to memory of 216 3248 RarExtPackage.exe 91 PID 3248 wrote to memory of 216 3248 RarExtPackage.exe 91 PID 3248 wrote to memory of 2784 3248 RarExtPackage.exe 92 PID 3248 wrote to memory of 2784 3248 RarExtPackage.exe 92 PID 3248 wrote to memory of 4984 3248 RarExtPackage.exe 94 PID 3248 wrote to memory of 4984 3248 RarExtPackage.exe 94 PID 3248 wrote to memory of 4604 3248 RarExtPackage.exe 95 PID 3248 wrote to memory of 4604 3248 RarExtPackage.exe 95 PID 2784 wrote to memory of 1680 2784 wtf1.exe 99 PID 2784 wrote to memory of 1680 2784 wtf1.exe 99 PID 2784 wrote to memory of 2920 2784 wtf1.exe 101 PID 2784 wrote to memory of 2920 2784 wtf1.exe 101 PID 2784 wrote to memory of 1716 2784 wtf1.exe 103 PID 2784 wrote to memory of 1716 2784 wtf1.exe 103 PID 2784 wrote to memory of 3472 2784 wtf1.exe 105 PID 2784 wrote to memory of 3472 2784 wtf1.exe 105 PID 2784 wrote to memory of 5032 2784 wtf1.exe 107 PID 2784 wrote to memory of 5032 2784 wtf1.exe 107 PID 2784 wrote to memory of 388 2784 wtf1.exe 109 PID 2784 wrote to memory of 388 2784 wtf1.exe 109 PID 2784 wrote to memory of 2420 2784 wtf1.exe 112 PID 2784 wrote to memory of 2420 2784 wtf1.exe 112 PID 2784 wrote to memory of 4444 2784 wtf1.exe 114 PID 2784 wrote to memory of 4444 2784 wtf1.exe 114 PID 2784 wrote to memory of 1836 2784 wtf1.exe 116 PID 2784 wrote to memory of 1836 2784 wtf1.exe 116 PID 2784 wrote to memory of 544 2784 wtf1.exe 118 PID 2784 wrote to memory of 544 2784 wtf1.exe 118 PID 2784 wrote to memory of 3740 2784 wtf1.exe 120 PID 2784 wrote to memory of 3740 2784 wtf1.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2920 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nonagon.exe"C:\Users\Admin\AppData\Local\Temp\Nonagon.exe"1⤵
- Modifies WinLogon
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files\WinRAR\RarExtPackage.exe"C:\Program Files\WinRAR\RarExtPackage.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\debug\VUQLBafFd1oU7p3k.vbe"3⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Windows\debug\wtf1.exe"C:\Windows\debug\wtf1.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Windows\debug\wtf1.exe"4⤵
- Drops file in Windows directory
- Views/modifies file attributes
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\debug\wtf1.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:4444
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:544
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:3740
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Windows\debug\wtf1.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:736 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1796
-
-
-
-
C:\Windows\debug\wtf.exe"C:\Windows\debug\wtf.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\debug\cs2.exe"C:\Windows\debug\cs2.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD584d934c68349e798f58a35df1f2f90c2
SHA1be0974e4699ff06f52f0d5d380bc9cb8f0c50e19
SHA2563b7218b64c14fc5125a93b4f898886d3bb9c1bb69f0696ae557bb2b79fe8e8f6
SHA51283ea4479e8536b015a628c0a8ca0662b269875f303bd0193ad551022c04105406001990f3b261c8201ec031d92047450debe1c915a2e361eddb80b48b876d335
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD56317adf4fbc43ea2fd68861fafd57155
SHA16b87c718893c83c6eed2767e8d9cbc6443e31913
SHA256c1ead17eef37b4b461cedc276504a441489e819c7f943037f2001966aeec90af
SHA51217229aae8622e4bfc3caaac55684f7d4ccd3162af5919c851b1d8ac4060b6bb7b75044ecee116523d05acb55197dcb60780958f629450edef386f1e6f65f49f0
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
217B
MD5f9ed37928a0d95692faa9f69d0cd5cb7
SHA177c2968f3d2ba8afb128307105861734b4fce286
SHA25661ac997d454ae62b6025b60e2ac9f1c7031cf380f3d9d1395de3cd816d35554a
SHA512cbe7954def42abac38dde5ba9f9fbc341e8e9161a9b0826e9fe779541fdf2b0057402d9c3dab608a9b01dc9c3229a122e13ac71bd52be978adbd628d16867b79
-
Filesize
137KB
MD5509f2eeba11a964fa8d22ab6994cee78
SHA1544321089bbc1cbc6e51eabcfcb0c042f797142c
SHA25621c7ecd4074b68a2d59b6b241037392a0f1ee2d6450fa3c72a3895f3563d5a2a
SHA512f6eed65466977ef5b775e9dd1c204790b901e64bebc648e71b38062dd5d9207cc53fbfa4bf7b170dfc1fa41bfb1570cb6527863d9abe5d03efc49eedc5487cf0
-
Filesize
265KB
MD547ba0b9187c62981c229372477e2b2a0
SHA19c861ee21eb30ec6aa35b02bd437f70c2ac25eee
SHA25693a0a5f1d487c699ba0809428c732bb0d741bc41b4459490b24d9b03ee3183fc
SHA5122a65a3b52751ce99918ab3e01db1cc21e08e5a5069fd0256a6601a3aee5d2d75ce842c9eeb147cd7d76612b0ab8f86adee2eab3fea8e410f55c8061a690585c7
-
Filesize
229KB
MD5187795687849f43176bc94aff323435f
SHA122e3d510df771291a2a256946ac6268ccf5d10be
SHA256d7ebf40f863050be539cd8cbba2463c48235aa509819ed3b066a1c0b4974203e
SHA512b099c9cbd3f5d9cd44dae19c66e88d32e5c290fa3f8cd6818397b54f2f73d318738d96b295053254bed4f254a2ebdfb2a8e75402e61314343060447888d781a3