MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02a9692c6ae6cb862657390e9d1adc6ea21ba810e73831ef3dc973b40f8d8966. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DeerStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 02a9692c6ae6cb862657390e9d1adc6ea21ba810e73831ef3dc973b40f8d8966
SHA3-384 hash: 1dea5b6020a89ddf8d2889f414e54daf5c960ff1d8fa36b77cdb20ba854455b708e5f26522d5c3223d13db8505619532
SHA1 hash: 46300aec8676d55a95e0eb8197e7b32a218c7c43
MD5 hash: 0ac38358211f1a1ce9f21a27ed7e5dd8
humanhash: dakota-kitten-ack-hot
File name:OIVPGEXM.msi
Download: download sample
Signature DeerStealer
File size:5'046'272 bytes
First seen:2025-12-22 20:37:35 UTC
Last seen:2025-12-25 16:36:26 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:jbrvzaKw6HApjjlJ49aBnRgHsGNBoK8anLhVyTZI3rf8Pg4Ag:Pr3gpjhJ49onRgHsDzmzylID8
TLSH T19A36335C66187AE3C117B3320152B7B54869DE2C6B48DE6B2362740F7C7AA5053F3BE4
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter smica83
Tags:DeerStealer msi

Intelligence


File Origin
# of uploads :
3
# of downloads :
60
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
81.4%
Tags:
virus hype sage
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
installer installer packed wix
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
msi
First seen:
2025-12-22T02:52:00Z UTC
Last seen:
2025-12-23T04:33:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.OLE2.Alien.gen Trojan.Win32.Strab.sb Trojan.Win32.Penguish.sb UDS:DangerousObject.Multi.Generic
Result
Threat name:
HijackLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to infect the boot sector
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found PHP interpreter
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Unusual module load detection (module proxying)
Yara detected HijackLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1837876 Sample: OIVPGEXM.msi Startdate: 22/12/2025 Architecture: WINDOWS Score: 100 45 vigilantguildsatori.com 2->45 47 royalindiancurryclub.com 2->47 55 Suricata IDS alerts for network traffic 2->55 57 Found malware configuration 2->57 59 Antivirus detection for URL or domain 2->59 61 3 other signatures 2->61 10 msiexec.exe 116 76 2->10         started        13 msiexec.exe 3 2->13         started        signatures3 process4 file5 37 C:\Users\user\AppData\Local\...\Sw_C64.exe, PE32+ 10->37 dropped 39 C:\Users\user\...\CCleanerReactivator.dll, PE32+ 10->39 dropped 15 Sw_C64.exe 5 10->15         started        process6 file7 41 C:\ProgramData\...\Sw_C64.exe, PE32+ 15->41 dropped 43 C:\ProgramData\...\CCleanerReactivator.dll, PE32+ 15->43 dropped 53 Found direct / indirect Syscall (likely to bypass EDR) 15->53 19 Sw_C64.exe 7 15->19         started        signatures8 process9 file10 31 C:\Users\user\AppData\Roaming\...\XPFix.exe, PE32 19->31 dropped 33 C:\Users\user\AppData\Local\...\SigmaServ.exe, PE32+ 19->33 dropped 35 C:\Users\user\AppData\Local\...\B6B3620.tmp, PE32+ 19->35 dropped 63 Modifies the context of a thread in another process (thread injection) 19->63 65 Found hidden mapped module (file has been removed from disk) 19->65 67 Maps a DLL or memory area into another process 19->67 69 2 other signatures 19->69 23 XPFix.exe 3 19->23         started        26 SigmaServ.exe 5 2 19->26         started        signatures11 process12 dnsIp13 71 Contains functionality to infect the boot sector 23->71 73 Unusual module load detection (module proxying) 23->73 75 Switches to a custom stack to bypass stack traces 23->75 49 vigilantguildsatori.com 104.21.92.181, 49723, 80 CLOUDFLARENETUS United States 26->49 51 royalindiancurryclub.com 185.220.63.56, 443, 49724 UKFASTGB United Kingdom 26->51 77 Found direct / indirect Syscall (likely to bypass EDR) 26->77 29 msiexec.exe 26->29         started        signatures14 process15
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout
Verdict:
malicious
Label(s):
deerstealer hijackloader
Similar samples:
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:deerstealer family:hijackloader loader persistence privilege_escalation ransomware stealer
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
Drops file in Windows directory
Suspicious use of SetThreadContext
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
DeerStealer
Deerstealer family
Detects DeerStealer
Detects HijackLoader (aka IDAT Loader)
HijackLoader, IDAT loader, Ghostulse,
Hijackloader family
Malware family:
IDATLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments