Threat Database Malware Oski Stealer

Oski Stealer

The Oski Stealer is a newly spotted infostealer gaining popularity online. Cybersecurity researchers found that the Oski Stealer is being sold on various Russian forums dedicated to malware. It is likely that the creators of the Oski Stealer originate from the Russian Federation. However, malware experts have discovered that the Oski Stealer also is being promoted on several international platforms, which means that this infostealer will likely be propagated worldwide.

Capabilities

The creators of the Oski Stealer claim that this threat has a wide range of capabilities. Apparently, the Oski Stealer is able to extract data from the victim’s Web browser. The threat is compatible with several popular Web browsers – Google Chrome, Mozilla Firefox, Yandex, Vivaldi, Blackhawk, etc. Furthermore, the authors of the Oski Stealer state that this infostealer is able to collect files from cryptocurrency wallet services like Electrum, Ethereum, Litecoin and Dash, among others. The creators of this threat also claim that the Oski Stealer can grab login credentials that may be stored in the SQL databases of various Web browsers and the Windows Registry.

Managed to Collect the Login Credentials of over 50,000 Accounts

To make their threat more flexible, the creators of the Oski Stealer have made it compatible with Windows 7, 8, and 10, on both the x64 and x86 versions of the OS. After the Oski Stealer collects the information it is targeting, the data will be transferred to the attackers’ C&C (Command & Control) serve swiftly. Cybersecurity researchers looked into the activity of the Oski Stealer and found that the operators of the threat have managed to gather more than 50,000 passwords. According to reports, 97% of the collected login credentials are linked to Google accounts.

The Oski Stealer is a rather hazardous threat with great potential to wreak havoc. The fact that this infostealer is being sold publicly means that any shady individual with questionable intents can get their hands on it. Make sure you have installed a genuine anti-malware solution to keep your data and your system safe from threats like the Oski Stealer.

Trending

Most Viewed

Loading...