MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d75c69a49a30595964989b72499ec0e303ff42a0e2a334dda22a9cd9fd7e8ba5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OskiStealer


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: d75c69a49a30595964989b72499ec0e303ff42a0e2a334dda22a9cd9fd7e8ba5
SHA3-384 hash: a3085032c2b39eeb855cd438282290c53bc04a1bfc029751cd8464a885f28f2b4cc06fc3ef78f319e7e2129df1aa6236
SHA1 hash: d6720055a125da5922be71b69b3a4078a49642ea
MD5 hash: e8caac54776eac6e3740c9c8426486df
humanhash: vermont-triple-queen-hydrogen
File name:gunzipped
Download: download sample
Signature OskiStealer
File size:217'088 bytes
First seen:2021-04-21 13:29:56 UTC
Last seen:2021-04-21 15:00:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0a5e17821c5673bf485c26cc65886c4a (1 x OskiStealer)
ssdeep 3072:SheCz/jAcMkztZJsk+2JiFY5/grQ3I8ZyeGwmZFyPaOVGbl:Sl/jMkZY2JJlgrQ3IrKmZ0S
Threatray 940 similar samples on MalwareBazaar
TLSH D724E713F784A0BAD42C477416DB4B78FAE2677412B25303BB513A3D29777486DA0FA2
Reporter abuse_ch
Tags:OskiStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
gunzipped
Verdict:
Malicious activity
Analysis date:
2021-04-21 13:31:19 UTC
Tags:
trojan stealer vidar loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-04-21 13:36:33 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:oski discovery downloader guloader infostealer spyware stealer
Behaviour
Checks processor information in registry
Kills process with taskkill
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Guloader Payload
Guloader,Cloudeye
Oski
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-21 14:20:30 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.025] Anti-Behavioral Analysis::Software Breakpoints
1) [C0002.014] Communication Micro-objective::Read Header::HTTP Communication
2) [C0019] Data Micro-objective::Check String