MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9de72bbf7efdb9b528351ec7ad706d6197e860a78b2846adf700cbc10d0760fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DeerStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 9de72bbf7efdb9b528351ec7ad706d6197e860a78b2846adf700cbc10d0760fa
SHA3-384 hash: 6d653fb6b3217f4a582cd05dfafdd3b02ebc12b3f5f9e02c144541e3f6f74e6175f25eac5fbbc7417ad1884f677c095a
SHA1 hash: 3fc122fc78a3da161dc68d917777c1adf581024c
MD5 hash: 7d278d1b762954f8e7f365694adea615
humanhash: idaho-beryllium-virginia-july
File name:file
Download: download sample
Signature DeerStealer
File size:9'797'974 bytes
First seen:2025-10-18 04:12:40 UTC
Last seen:2025-10-23 16:17:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b5a014d7eeb4c2042897567e1288a095 (19 x HijackLoader, 14 x ValleyRAT, 12 x LummaStealer)
ssdeep 196608:+pJxmJ/GGNHO8GJV4QTckN41IySKMKK31qZGJHnsC6DgT1nLxKJIzCSvC:+pLOGEu8GLfyDMlJHuMTldKJ+CL
TLSH T1FAA633C2B7F9BCB1C122C7B29F4AD71090B2D36D7B15A64787EA6F834DA31A0905B0D5
TrID 38.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
24.6% (.EXE) Win64 Executable (generic) (10522/11/4)
11.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4504/4/1)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:DeerStealer dropped-by-amadey exe


Avatar
Bitsight
url: http://178.16.55.189/files/6910514733/BgsBpAw.exe

Intelligence


File Origin
# of uploads :
21
# of downloads :
85
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-10-17 19:58:40 UTC
Tags:
amadey botnet stealer anti-evasion rdp themida loader lumma rhadamanthys auto generic autoit stealc vidar gcleaner ultravnc rmm-tool hijackloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.1%
Tags:
injection dropper obfusc
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
DNS request
Connection attempt
Sending an HTTP GET request
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context fingerprint hijackloader installer microsoft_visual_cc overlay overlay
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-17T16:28:00Z UTC
Last seen:
2025-10-20T01:28:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.Penguish.fvu Trojan.Win32.Strab.sb Trojan.Win32.Penguish.sb
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout SFX 7z Win 32 Exe x86
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:deerstealer family:hijackloader discovery loader stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
DeerStealer
Deerstealer family
Detects DeerStealer
Detects HijackLoader (aka IDAT Loader)
HijackLoader
Hijackloader family
Unpacked files
SH256 hash:
9de72bbf7efdb9b528351ec7ad706d6197e860a78b2846adf700cbc10d0760fa
MD5 hash:
7d278d1b762954f8e7f365694adea615
SHA1 hash:
3fc122fc78a3da161dc68d917777c1adf581024c
SH256 hash:
0ba8a73445b965a03a073ddc9f6d34700301cd45ce67c00d62e25f46b59bdaf3
MD5 hash:
a26753e4a63e625ef1f540b95c93f4ff
SHA1 hash:
0d8b8eae6e96b0bb7f9f6afd322a1d234d32544c
SH256 hash:
1706fd17b8a4699c974864a7117e6c51d343e939627771b5544ed7243155cab9
MD5 hash:
b179dd3e92d945c9901b441f8ef0cb5c
SHA1 hash:
289b1657721cca864bbfe93900b153920efcf836
SH256 hash:
eae9d09dfe59d2c04b39ad6f974731ee7779fa2b2be5a9284011f715bf2cc367
MD5 hash:
1aa40e462bc05885fed3ad7d1eee31b5
SHA1 hash:
37b4fc3bd94c9d32a227420e9708afcb2cb4e7ef
SH256 hash:
4f951d4a2ca3879214c850182b813d5cc991f776a7da6994b037759bd5c34dda
MD5 hash:
16862ea9c3283aa1f9b1809718800528
SHA1 hash:
484c24e490fe071d742455963e3436bd5c1c9b2b
SH256 hash:
071268a1b44402793a8f2ddc68c3f1d626de02c98892db076a63cae22aa569ec
MD5 hash:
aeb39d49f3fe644838906196c5c396a7
SHA1 hash:
4a8094c1f8875cb5172dc8e6262c26a31ce95a61
SH256 hash:
e7864d890b6d9615572fae965e228ea91e796be0bc1fa0c03a49a7224f82c438
MD5 hash:
5a2961923c847ee1d98d58c130b0a923
SHA1 hash:
65c090a062013e4a51017b82dddc3f5ee3f5fc11
SH256 hash:
3c4d6c22c9bb685b26597a6000c4a9bf4c9c2ecbbf11873e1ba18413352def44
MD5 hash:
3f0f1279eb48ea6b4a39b811e506336b
SHA1 hash:
7fbe6859ea1031e3a3d13690fe7ead224d030cfd
SH256 hash:
7548a0f671b257eb6e757e31278cfeaa8a8f8947dfbb0c05d9c94fed77c9c410
MD5 hash:
ed4ae2cbb2d83c54c009c3bf74ff9170
SHA1 hash:
87a07441889da227eb267418b7ce4353ef26baeb
SH256 hash:
e6e6f2c83e518e0d99c2e2a5d96fc268d71db45b98778c89649c5c3d083da36b
MD5 hash:
a523ad17c144829df309582fbd94023c
SHA1 hash:
a493aa01c380892628fbe6f5234ecaff3875e7f9
SH256 hash:
40e150a0bc94efc8cab4f413684b28b1c636e085b3d4d955d38305d91e69384b
MD5 hash:
14eae411718cb3a34492ebd2ca77151c
SHA1 hash:
b85a5dda1d3e9148b4be07393b12a2b8d36989f2
SH256 hash:
385db85cf232cc0ffe5f00ac4c72343ee1aec619c79e3f3a2c71d7fad09a7201
MD5 hash:
9f6feb52b0f5ca8a340bbc0f47833938
SHA1 hash:
dd54e6cc3d5e26777de3d0c9d122b909250c7b45
SH256 hash:
cbe89ba13a93a72127ff57d43c55a4252c02b997afcdd68b4e95a2b436bed124
MD5 hash:
37e12b7120573ec4b88ab4ff7b4dfa7c
SHA1 hash:
e520dd74afb2fb5a2ddcc27c1f24d9421d170935
SH256 hash:
ff22d04b99057cc28d0dddbf7451e0c02d0189d0aa2f0989f2f642edf4ed4c3a
MD5 hash:
5100d1adf6c4271e20095cb479b42a27
SHA1 hash:
e7df0317a3460a4426c902ae7acef3ff67edbd6b
SH256 hash:
8d508bd453b70872b8418e2b596a7dd03c9b382cc54516cb38010ad7fde031c9
MD5 hash:
9d2612ca408f2859dfbd0c8a48628308
SHA1 hash:
fa6fadaffefac621ee30e63831ccafe2a31e14a8
SH256 hash:
0823b2bf3fcc268f31281d520a29e8c0be43df4b2414c3023657f5257a9a103e
MD5 hash:
ebf678ed606696584c9252c051690e22
SHA1 hash:
5bf8a4854c17c75f6ae170ad7e6232ae8296d129
Detections:
win_samsam_auto
SH256 hash:
a6edb3fb6d21dd461da3767a7995034e208f7d6b08997f6cf7ee7b0ea833a8f0
MD5 hash:
cabb58bb5694f8b8269a73172c85b717
SHA1 hash:
9ed583c56385fed8e5e0757ddb2fdf025f96c807
SH256 hash:
68bee500e0080f21c003126e73b6d07804d23ac98b2376a8b76c26297d467abe
MD5 hash:
d4dae7149d6e4dab65ac554e55868e3b
SHA1 hash:
b3bea0a0a1f0a6f251bcf6a730a97acc933f269a
Malware family:
IDATLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:pe_detect_tls_callbacks
Rule name:SevenZipSelfExtractor
Author:malcat
Description:7z self extractor
Rule name:Windows_Trojan_GhostPulse_caea316b
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DeerStealer

Executable exe 9de72bbf7efdb9b528351ec7ad706d6197e860a78b2846adf700cbc10d0760fa

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments