Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Oski Stealer Targets Browser Data, Crypto Wallets in U.S.

Still under development, a newly discovered information stealer is successfully targeting Internet browsers and cryptocurrency wallet applications, and most victims are apparently located in the United States.

Still under development, a newly discovered information stealer is successfully targeting Internet browsers and cryptocurrency wallet applications, and most victims are apparently located in the United States.

The fairly new malware, which has been dubbed Oski Stealer, is being advertised on underground cyber-forums, including several Russian forums, security researcher Aditya K Sood explained in a report shared with SecurityWeek.

The malware is designed to gather sensitive information such as credentials, credit card numbers, wallet accounts, and more, and has already managed to steal over 50,000 passwords.

Oski Stealer is being distributed via drive-by downloads, phishing attacks, and other standard infection methods, and acts as a native piece of software that can be installed on various systems. The malware targets both x86 and x64 versions of Windows 7, 8, 8.1 and 10, and can be installed without admin rights.

Once it has infected a machine, the stealer attempts to retrieve sensitive information from both Chromium- and Firefox-based browsers (Chromium, Chrome, Opera, Comodo Dragon, Yandex, Vivaldi, Firefox, Pale Moon, Cyberfox, BlackHawk, K-Meleon, etc), as well as from Filezilla and cryptocurrency wallets (Bitcoin Core, Ethereum, ElectrumLTC, Monero, Electrum, Dash, Litecoin, ZCash, and many others).

The malware is designed to extract credentials from registry, from the browser SQLite database, and by performing man-in-the-browser (MitB) attacks by hooking the browser processes using DLL injection, as well as to extract stored session cookies, including wallets.

Data exfiltration is performed via HTTP POST requests — it is sent in compressed format, either a zipped file or using a custom encryption for the HTTP POST body. Files containing data for exfiltration are stored in a folder in the ProgramData directory.

While analyzing the threat, the security researcher was able to access its command and control (C&C) server, which provided information on ongoing activity. The C&C domain, which was created last month and updated recently, is hosted on a server in Russia and can be accessed from any device connected to the Internet, the researcher told SecurityWeek.

Advertisement. Scroll to continue reading.

Initially, the dashboard served when accessing the C&C would show a total number of 88 logs and 43,336 compromised password. Within 10 hours, the number of logs increased to 249, while the number of passwords went up to 49,942, the researcher notes.

Soon after, the researcher accessed the C&C again, only to find that the number of logs had increased to 268, while that of stolen passwords hit 50,726.

The malware currently appears to focus on the United States and most of the data was stolen from Chromium browsers (over 97%). Moreover, the threat has mostly stolen Google account passwords.

Oski stealer dashboard

“Our research revealed that Oski stealer is in early stages but it is a very effective stealer. Oski stealer has been deployed successfully in the wild and already extracting sensitive data such as credentials from the browsers. The deployment that we analyzed was targeting specifically the North America region,” Sood notes.

Related: ‘Masad Stealer’ Uses Telegram to Exfiltrate Data

Related: Baldr Malware: A Short-Lived Star or Info Stealer That Will Return?

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.