MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a440ef3be94895fcaaab5b4ba0755e8350e6131cabd507be510056739601df4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OskiStealer


Vendor detections: 8


Intelligence 8 IOCs 7 YARA 5 File information Comments

SHA256 hash: 4a440ef3be94895fcaaab5b4ba0755e8350e6131cabd507be510056739601df4
SHA3-384 hash: 4c9fc3ea2a21c288ffc901bd6dcaf9d215d8e1f849bbc44ee7f667d3d1b3ecb46c350f87420581b4b3c10d853e357f5e
SHA1 hash: f711f8acd1b587e2edc557756019e367d3ac8c78
MD5 hash: 74b37b00ec4ea2e2ee861621c5191ac2
humanhash: avocado-idaho-earth-coffee
File name:74b37b00ec4ea2e2ee861621c5191ac2.exe
Download: download sample
Signature OskiStealer
File size:1'346'048 bytes
First seen:2021-07-21 19:30:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4da7a3c908f70c18780a67a792276e49 (2 x OskiStealer)
ssdeep 24576:3XouY9hgpcQ1eCBt8lvT/nfntO6S2bWU+2SJSNoj5TFs:3XoUBty/fnt24Y2ESkM
Threatray 268 similar samples on MalwareBazaar
TLSH T17F5533B7ADCB9A16DDF98A7E66D11AA703320D7D6094205F74A92E30D5EE430834DFB0
Reporter abuse_ch
Tags:exe OskiStealer


Avatar
abuse_ch
OskiStealer C2:
http://silverscreen.sg/se//6.jpg

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://silverscreen.sg/se//6.jpg https://threatfox.abuse.ch/ioc/161980/
http://silverscreen.sg/se//1.jpg https://threatfox.abuse.ch/ioc/161981/
http://silverscreen.sg/se//2.jpg https://threatfox.abuse.ch/ioc/161982/
http://silverscreen.sg/se//3.jpg https://threatfox.abuse.ch/ioc/161983/
http://silverscreen.sg/se//4.jpg https://threatfox.abuse.ch/ioc/161984/
http://silverscreen.sg/se//5.jpg https://threatfox.abuse.ch/ioc/161985/
http://silverscreen.sg/se//7.jpg https://threatfox.abuse.ch/ioc/161986/

Intelligence


File Origin
# of uploads :
1
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
74b37b00ec4ea2e2ee861621c5191ac2.exe
Verdict:
Malicious activity
Analysis date:
2021-07-21 19:34:30 UTC
Tags:
trojan stealer vidar loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Oski Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Downloads files with wrong headers with respect to MIME Content-Type
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Posts data to a JPG file (protocol mismatch)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Yara detected Oski Stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-07-19 22:23:09 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:oski discovery infostealer spyware stealer
Behaviour
Checks processor information in registry
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Oski
Unpacked files
SH256 hash:
4a440ef3be94895fcaaab5b4ba0755e8350e6131cabd507be510056739601df4
MD5 hash:
74b37b00ec4ea2e2ee861621c5191ac2
SHA1 hash:
f711f8acd1b587e2edc557756019e367d3ac8c78
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload
Rule name:win_smominru_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.smominru.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments