General

  • Target

    Venomer-Rat.exe

  • Size

    235KB

  • Sample

    240531-1v4mqseh4v

  • MD5

    5a410c6eeda88a58fc797ae80849ef9a

  • SHA1

    433f6296aa36bee061dbfb43ba23d7ea41471728

  • SHA256

    0506a1b19dc8f17889113566ad1888b13f0aa9e956b8de39a5e55c36cd268b9a

  • SHA512

    e8a257b05492b5fa20bbf3d742b28e200bf103490bbb075176281a6e4ddb085a9b994f0b6ef7e0fed1d0cfe27830de55ec736f5956d1991494c85217792b2c8f

  • SSDEEP

    6144:jloZM+rIkd8g+EtXHkv/iD49T0o+fVeGJ8MFXSy3gwb8e1m+sVi:BoZtL+EP89T0o+fVeGJ8MFXSy3dBn

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1241353300989706280/xEu_s1RAd1ZFu4H4ksT_E87iVJTrp7nSQCwn9nMQijz6QMq5oy0AQ9x0rXFcEmSLksxr

Targets

    • Target

      Venomer-Rat.exe

    • Size

      235KB

    • MD5

      5a410c6eeda88a58fc797ae80849ef9a

    • SHA1

      433f6296aa36bee061dbfb43ba23d7ea41471728

    • SHA256

      0506a1b19dc8f17889113566ad1888b13f0aa9e956b8de39a5e55c36cd268b9a

    • SHA512

      e8a257b05492b5fa20bbf3d742b28e200bf103490bbb075176281a6e4ddb085a9b994f0b6ef7e0fed1d0cfe27830de55ec736f5956d1991494c85217792b2c8f

    • SSDEEP

      6144:jloZM+rIkd8g+EtXHkv/iD49T0o+fVeGJ8MFXSy3gwb8e1m+sVi:BoZtL+EP89T0o+fVeGJ8MFXSy3dBn

    • Detect Umbral payload

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks