Windows
Analysis Report
PmX1jHdUnS.exe
Overview
General Information
Detection
Oski Stealer, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Oski Stealer
Antivirus / Scanner detection for submitted sample
Yara detected Vidar stealer
Snort IDS alert for network traffic
Tries to steal Crypto Currency Wallets
Downloads files with wrong headers with respect to MIME Content-Type
Posts data to a JPG file (protocol mismatch)
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Downloads executable code via HTTP
Enables debug privileges
Queries information about the installed CPU (vendor, model number etc)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Contains functionality to read the PEB
Uses taskkill to terminate processes
PE file contains more sections than normal
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Classification
- System is w10x64
PmX1jHdUnS.exe (PID: 7776 cmdline:
C:\Users\u ser\Deskto p\PmX1jHdU nS.exe MD5: 95C729597254D7D13131A1D787EE8672) cmd.exe (PID: 7404 cmdline:
"C:\Window s\System32 \cmd.exe" /c taskkil l /pid 777 6 & erase C:\Users\u ser\Deskto p\PmX1jHdU nS.exe & R D /S /Q C: \\ProgramD ata\\35957 2487740756 \\* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 7416 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) taskkill.exe (PID: 7616 cmdline:
taskkill / pid 7776 MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": "9enternecera.ru.com/os/"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Oski | Yara detected Oski Stealer | Joe Security | ||
Windows_Trojan_OskiStealer_a158b1e3 | unknown | unknown |
| |
MALWARE_Win_Vidar | Detects Vidar / ArkeiStealer | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_OskiStealer_a158b1e3 | unknown | unknown |
| |
JoeSecurity_Oski_1 | Yara detected Oski Stealer | Joe Security | ||
Windows_Trojan_OskiStealer_a158b1e3 | unknown | unknown |
| |
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_Oski_1 | Yara detected Oski Stealer | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Oski | Yara detected Oski Stealer | Joe Security | ||
Windows_Trojan_OskiStealer_a158b1e3 | unknown | unknown |
| |
MALWARE_Win_Vidar | Detects Vidar / ArkeiStealer | ditekSHen |
| |
JoeSecurity_Oski | Yara detected Oski Stealer | Joe Security | ||
Windows_Trojan_OskiStealer_a158b1e3 | unknown | unknown |
| |
Click to see the 1 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.10103.83.194.5049711802034813 11/03/23-18:53:45.180751 |
SID: | 2034813 |
Source Port: | 49711 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Avira: |
Source: | Code function: | 0_2_0050C900 | |
Source: | Code function: | 0_2_0050CB10 | |
Source: | Code function: | 0_2_0050CBA0 | |
Source: | Code function: | 0_2_0050CD30 | |
Source: | Code function: | 0_2_0050EED0 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_0050D360 | |
Source: | Code function: | 0_2_004F43DF | |
Source: | Code function: | 0_2_00510540 | |
Source: | Code function: | 0_2_0050E640 | |
Source: | Code function: | 0_2_0050F6B0 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_00513050 |
Networking |
---|
Source: | Snort IDS: |
Source: | Image file has PE prefix: |