MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 27bc88fd389ded5b1102d7ef23245aceeb4a516c7291afc954abb876898aa42f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
OskiStealer
Vendor detections: 8
| SHA256 hash: | 27bc88fd389ded5b1102d7ef23245aceeb4a516c7291afc954abb876898aa42f |
|---|---|
| SHA3-384 hash: | e1c77a0425ae63b158b5317789cfd82bf4b39373afa8e161bcf2310d88fc6a9d438beca2f9d213f0152d8bf41254384c |
| SHA1 hash: | 3587aeb0114b266430edab58df048c8e133950f1 |
| MD5 hash: | 06286fa6eceb22ef87f884f93b6277d1 |
| humanhash: | yellow-red-bluebird-river |
| File name: | I Ordine di acquisto 49211.ppam |
| Download: | download sample |
| Signature | OskiStealer |
| File size: | 16'640 bytes |
| First seen: | 2021-09-21 09:47:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.openxmlformats-officedocument.presentationml.presentation |
| ssdeep | 384:dXP/GAPmdxWS7zlPbWdL/u12FdwlmsvCh:VP/kxrNWp/BFSl/vCh |
| TLSH | T14772CFFAAE6D30ABC720177E82364591BD2580E45834E66F359A812C16E8DE74B8F11F |
| Reporter | |
| Tags: | geo ITA OskiStealer ppam |
Intelligence
File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Legacy PowerPoint File with Macro
Result
Verdict:
MALICIOUS
Link:
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Result
Threat name:
DBatLoader Oski Vidar
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Downloads files with wrong headers with respect to MIME Content-Type
Encrypted powershell cmdline option found
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Obfuscated command line found
Posts data to a JPG file (protocol mismatch)
PowerShell case anomaly found
Sigma detected: Microsoft Office Product Spawning Windows Shell
Very long command line found
Yara detected DBatLoader
Yara detected Oski Stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Document-Excel.Trojan.Valyria
Status:
Malicious
First seen:
2021-09-21 09:48:06 UTC
AV detection:
18 of 45 (40.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
oski
Score:
10/10
Tags:
family:oski infostealer persistence spyware suricata
Behaviour
Checks processor information in registry
Enumerates system info in registry
Kills process with taskkill
Modifies Internet Explorer settings
Modifies registry class
Modifies registry key
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Loads dropped DLL
Downloads MZ/PE file
Oski
Process spawned unexpected child process
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
Malware Config
C2 Extraction:
103.141.138.110/p1/
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.