MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 06c8a1e6544aede327bad32a5732d5bcfff143da73da01d34938efbe917e3289. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OskiStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 06c8a1e6544aede327bad32a5732d5bcfff143da73da01d34938efbe917e3289
SHA3-384 hash: b6ddda36c6c0922490c7a8e82b03cbc7e499501deddb13f94e065cbd4c3eef57ef9811d6c56c8803820bab08fb548ca3
SHA1 hash: 23c8c1a1a8d16180980f4b38a47832738f947141
MD5 hash: 7f05dc92a62ddd277baaeb55ebcfa407
humanhash: network-item-vermont-lactose
File name:NEW ORDER_78947533.EXE
Download: download sample
Signature OskiStealer
File size:902'656 bytes
First seen:2021-08-10 12:12:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:oplvxon3qGaNHEyC9/oR9gy5ZHK7z1S6TNCTm9H1tVwH9gd0pod3zBts7Vl+YJtm:dPp9AR95SbTIg1Bd4od0+YzR0xz6KV
Threatray 2'438 similar samples on MalwareBazaar
TLSH T13515010733806763C459AF3B5CD9A3A24279EED5CBA1E99D38823A3E0DF6B418D41753
Reporter cocaman
Tags:exe OskiStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
NEW ORDER_78947533.EXE
Verdict:
Malicious activity
Analysis date:
2021-08-10 12:17:41 UTC
Tags:
trojan stealer vidar loader phishing

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file
Deleting a recently created file
Replacing files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Oski Stealer
Verdict:
Malicious
Result
Threat name:
Oski Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Downloads files with wrong headers with respect to MIME Content-Type
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Posts data to a JPG file (protocol mismatch)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected AntiVM3
Yara detected Oski Stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 462551 Sample: NEW ORDER_78947533.EXE Startdate: 10/08/2021 Architecture: WINDOWS Score: 100 37 Multi AV Scanner detection for domain / URL 2->37 39 Found malware configuration 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 9 other signatures 2->43 8 NEW ORDER_78947533.EXE 3 2->8         started        process3 file4 25 C:\Users\user\...25EW ORDER_78947533.EXE.log, ASCII 8->25 dropped 45 Injects a PE file into a foreign processes 8->45 12 NEW ORDER_78947533.EXE 193 8->12         started        17 NEW ORDER_78947533.EXE 8->17         started        signatures5 process6 dnsIp7 35 kckark.xyz 104.21.44.205, 49757, 80 CLOUDFLARENETUS United States 12->35 27 C:\ProgramData\vcruntime140.dll, PE32 12->27 dropped 29 C:\ProgramData\sqlite3.dll, PE32 12->29 dropped 31 C:\ProgramData\softokn3.dll, PE32 12->31 dropped 33 4 other files (none is malicious) 12->33 dropped 47 Tries to harvest and steal browser information (history, passwords, etc) 12->47 49 Tries to steal Crypto Currency Wallets 12->49 19 cmd.exe 1 12->19         started        file8 signatures9 process10 process11 21 taskkill.exe 1 19->21         started        23 conhost.exe 19->23         started       
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-08-10 12:13:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:oski discovery infostealer spyware stealer
Behaviour
Checks processor information in registry
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Oski
Malware Config
C2 Extraction:
kckark.xyz
Unpacked files
SH256 hash:
f627dc3b869d2e6cdbae8384fd2a8b6a0f09a678dc95306f38f32614be6d6856
MD5 hash:
192515ef7d44c00aebbc7e4802c43a86
SHA1 hash:
6fb2671bb37fc9e7cd49e564be88dd92ef956acf
Detections:
win_oski_g0 win_oski_auto
SH256 hash:
ed0dd1e2260da7b03c8b80e0b45e8fef44be722c1e8c41e078c1a25ed0d18ecc
MD5 hash:
6057ce35bd926dd6d49dedfa9cc18372
SHA1 hash:
1f4e44e1740ffbd91129ac3a37d22845bc52c158
SH256 hash:
d2daf1bbc009df94b6c37e1c810e5f4024da0e7063e8867ec55b7e39b86843ac
MD5 hash:
8af5117e7b664dc50f4a58ef31bef265
SHA1 hash:
0385988b1e45ff96efc8bf3596d585dc3e4d02b3
SH256 hash:
06c8a1e6544aede327bad32a5732d5bcfff143da73da01d34938efbe917e3289
MD5 hash:
7f05dc92a62ddd277baaeb55ebcfa407
SHA1 hash:
23c8c1a1a8d16180980f4b38a47832738f947141
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

OskiStealer

Executable exe 06c8a1e6544aede327bad32a5732d5bcfff143da73da01d34938efbe917e3289

(this sample)

Comments