MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82a6ebc4ce6cc397cbcc8c7002901a83a2568beec4fa88e279a5f0512fdf5085. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DeerStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 82a6ebc4ce6cc397cbcc8c7002901a83a2568beec4fa88e279a5f0512fdf5085
SHA3-384 hash: b4afd4da20f81bb41efede23f52fa189f5734b4cf748c974b68263059aa492792adc082d7d506ba2f15a8b33299890dd
SHA1 hash: f851641c2f344437520b9114acf695496e80158e
MD5 hash: d8557f2f9f269caea679b2d58d98b7f0
humanhash: yellow-virginia-sierra-hamper
File name:SecuriteInfo.com.Other.Malware-gen.61295838
Download: download sample
Signature DeerStealer
File size:4'874'240 bytes
First seen:2025-11-22 18:53:33 UTC
Last seen:2025-11-23 16:18:56 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:ZwQ6uy5l8MgXW+3tS08FAPueFL3T+lZvPEbZd2SzV4elWZqmsfjXGs:uQtyH8MWqS9djwJPEj2u4eoZqmsi
Threatray 60 similar samples on MalwareBazaar
TLSH T14B36336B36FD893FCC17317A48FE291942599F2A0E9084E7F15CF7A60B74AE4A230355
TrID 68.9% (.MST) Windows SDK Setup Transform script (61000/1/5)
22.0% (.WPS) Kingsoft WPS Office document (alt.) (19502/3/2)
9.0% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SecuriteInfoCom
Tags:DeerStealer msi

Intelligence


File Origin
# of uploads :
2
# of downloads :
45
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
81.4%
Tags:
virus spawn
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug expired-cert installer installer wix
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
msi
First seen:
2025-11-22T12:51:00Z UTC
Last seen:
2025-11-23T23:55:00Z UTC
Hits:
~10
Detections:
Trojan.Win32.Strab.sb Trojan.Win32.Penguish.sb HEUR:Trojan.OLE2.Alien.gen
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout
Threat name:
Win32.Trojan.Hijackloader
Status:
Malicious
First seen:
2025-11-21 07:15:55 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:deerstealer family:donutloader family:hijackloader discovery loader persistence privilege_escalation ransomware spyware stealer
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Browser Information Discovery
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of SetThreadContext
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
DeerStealer
Deerstealer family
Detects DeerStealer
Detects DonutLoader
Detects HijackLoader (aka IDAT Loader)
DonutLoader
Donutloader family
HijackLoader, IDAT loader, Ghostulse,
Hijackloader family
Malware family:
DeerStealer
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DeerStealer

Microsoft Software Installer (MSI) msi 82a6ebc4ce6cc397cbcc8c7002901a83a2568beec4fa88e279a5f0512fdf5085

(this sample)

  
Delivery method
Distributed via web download

Comments