DeerStealer Malware Campaign: Stealth, Persistence, and Rootkit-Like Capabilities
DeerStealer is a sophisticated information-stealing malware that targets a wide range of user and system data. It employs deception techniques, persistence mechanisms, and rootkit-like capabilities to evade detection and maintain stealth on compromised systems. The malware uses signed executables, legitimate DLLs, and multi-stage execution to perform its malicious activities. It establishes persistence through scheduled tasks and employs auto-elevated COM objects to bypass User Account Control. DeerStealer's adaptive design allows it to switch C2 servers and use obfuscated files for effective data exfiltration. The malware is actively sold and supported through dark-web forums and Telegram channels, posing a significant threat to both individuals and organizations.
AI Analysis
Technical Summary
DeerStealer is a sophisticated information-stealing malware campaign characterized by advanced stealth, persistence, and rootkit-like capabilities. It targets a broad spectrum of user and system data, aiming to exfiltrate sensitive information from compromised endpoints. The malware employs multiple evasion techniques, including the use of signed executables and legitimate DLLs, which help it bypass traditional signature-based detection mechanisms. Its multi-stage execution model allows it to deploy payloads in phases, complicating detection and analysis. Persistence is achieved through scheduled tasks, ensuring the malware remains active across system reboots. Additionally, DeerStealer leverages auto-elevated COM objects to bypass User Account Control (UAC), granting it elevated privileges without user consent or interaction. This UAC bypass is particularly concerning as it enables the malware to operate with higher system privileges, increasing its potential impact. The malware also exhibits rootkit-like behavior, hiding its presence and activities from security tools and system administrators. Its adaptive design includes the ability to switch command and control (C2) servers dynamically and use obfuscated files to evade network and endpoint detection. DeerStealer is actively marketed and supported on dark-web forums and Telegram channels, indicating a commoditized threat that can be deployed by a wide range of threat actors against both individuals and organizations. Indicators of compromise include numerous file hashes, IP addresses, and domains associated with its infrastructure, which can be used for detection and blocking. Although no known exploits in the wild have been reported, the malware's capabilities and active distribution pose a significant risk to targeted environments.
Potential Impact
For European organizations, DeerStealer represents a medium-severity threat with potentially significant consequences. The malware's ability to steal a wide range of user and system data can lead to breaches of confidentiality, including theft of personal data, intellectual property, credentials, and financial information. This is particularly critical given the stringent data protection regulations in Europe, such as GDPR, where data breaches can result in substantial fines and reputational damage. The rootkit-like stealth and persistence mechanisms complicate detection and remediation, potentially allowing prolonged unauthorized access and data exfiltration. The UAC bypass capability increases the risk of privilege escalation, enabling attackers to execute further malicious actions with elevated rights. The adaptive C2 infrastructure makes network-based detection and blocking more challenging, increasing the likelihood of successful data exfiltration. European organizations with high-value targets, such as financial institutions, healthcare providers, and critical infrastructure operators, may face increased risks of operational disruption and financial loss. Additionally, the active sale and support of DeerStealer on underground forums lower the barrier for less sophisticated attackers to deploy this malware, broadening the threat landscape across Europe.
Mitigation Recommendations
To mitigate DeerStealer effectively, European organizations should implement a multi-layered defense strategy tailored to the malware's advanced techniques. First, deploy endpoint detection and response (EDR) solutions capable of behavioral analysis to identify multi-stage execution patterns and rootkit-like activities. Regularly update and validate digital signatures of executables and DLLs to detect unauthorized or suspicious signed files. Monitor and audit scheduled tasks and auto-elevated COM object registrations to detect unauthorized persistence mechanisms and UAC bypass attempts. Network defenses should include DNS filtering and blocking of known malicious domains and IP addresses associated with DeerStealer's C2 infrastructure, such as 'loadinnnhr.today', 'nacreousoculus.pro', and 'telluricaphelion.com', and IP 103.246.144.118. Employ threat intelligence feeds to update detection rules with the provided file hashes and indicators of compromise. Conduct regular user awareness training focusing on phishing and social engineering tactics that may deliver the initial infection vector. Implement strict application whitelisting and least privilege principles to limit the execution of unauthorized software and reduce the impact of privilege escalation. Finally, establish robust incident response procedures to quickly isolate and remediate infected systems, including forensic analysis to understand the scope of compromise and prevent re-infection.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Switzerland
Indicators of Compromise
- hash: 196691384955781b831c331f743443a9
- hash: 2c7bdaebb9e6614d38d5f1a253c24c7d
- hash: 4bb605fe8c29a3b05ef7268ec047da56
- hash: 810d42177538ad5ca18d4dd597c00658
- hash: dc84854e5dafee023632c2a2098be54c
- hash: 366395d6fc13b4cc84e932fb4767fca903479a1d
- hash: 41cfaac7840d0bcfeb3d6460891b2d4c5254265f
- hash: 7374bbe63c44de9536c22cdc111894c6d4929eb3
- hash: f8067f9807edbba1518537209b457f271a7a342b
- hash: 0feaaabe6d0a2e29b636cf1f5f9d1b3f727518507ffc93fc881d64feefa2ab81
- hash: 1432faeddfe57877873e8608ace13739ca66e8ce12b3453531e7eec4753df21d
- hash: 263484f65c76fd3be147ad124a1feaa5240a1d0ce1695855f08f6c6968d1a30d
- hash: 49ad6431fb67c29e1a2745092232898c491652ddf7115e0332382b42466d0734
- hash: 5ec174af8a18a5516b8a6e11d8a27481d70df14d1edb67c48b5458ff44df9146
- hash: 623ff1e6662986ab36336919fde5c48805b4a87b97af6f9abe09732e9ac45b8f
- hash: 6f1bfbb8ba6d4eb4e7ce3ff16f1b8e95d601a5eccdd0d743141ac7c3841b11f3
- hash: a03cec07324b0c3227e4f060b0fefc24d35482dfe690bc86df1a53211629837e
- hash: b7ee370878fb4290097311e652222d8bab91c44a94063ea192100d4fd9dadb14
- hash: ce62130f0392b40ab047392b47d523f66a55260c9fc2ec3d3727fab13fc87933
- hash: d4b3a879fb6907c39a3b843ec5272a005e8fec25d8012c4a9fe9d0ada9f71d1f
- hash: e189e7fe9cd6d63ecece8b8e8fafb773003db6009fb0c45dc2b21e77167938ba
- ip: 103.246.144.118
- domain: loadinnnhr.today
- domain: nacreousoculus.pro
- domain: telluricaphelion.com
DeerStealer Malware Campaign: Stealth, Persistence, and Rootkit-Like Capabilities
Description
DeerStealer is a sophisticated information-stealing malware that targets a wide range of user and system data. It employs deception techniques, persistence mechanisms, and rootkit-like capabilities to evade detection and maintain stealth on compromised systems. The malware uses signed executables, legitimate DLLs, and multi-stage execution to perform its malicious activities. It establishes persistence through scheduled tasks and employs auto-elevated COM objects to bypass User Account Control. DeerStealer's adaptive design allows it to switch C2 servers and use obfuscated files for effective data exfiltration. The malware is actively sold and supported through dark-web forums and Telegram channels, posing a significant threat to both individuals and organizations.
AI-Powered Analysis
Technical Analysis
DeerStealer is a sophisticated information-stealing malware campaign characterized by advanced stealth, persistence, and rootkit-like capabilities. It targets a broad spectrum of user and system data, aiming to exfiltrate sensitive information from compromised endpoints. The malware employs multiple evasion techniques, including the use of signed executables and legitimate DLLs, which help it bypass traditional signature-based detection mechanisms. Its multi-stage execution model allows it to deploy payloads in phases, complicating detection and analysis. Persistence is achieved through scheduled tasks, ensuring the malware remains active across system reboots. Additionally, DeerStealer leverages auto-elevated COM objects to bypass User Account Control (UAC), granting it elevated privileges without user consent or interaction. This UAC bypass is particularly concerning as it enables the malware to operate with higher system privileges, increasing its potential impact. The malware also exhibits rootkit-like behavior, hiding its presence and activities from security tools and system administrators. Its adaptive design includes the ability to switch command and control (C2) servers dynamically and use obfuscated files to evade network and endpoint detection. DeerStealer is actively marketed and supported on dark-web forums and Telegram channels, indicating a commoditized threat that can be deployed by a wide range of threat actors against both individuals and organizations. Indicators of compromise include numerous file hashes, IP addresses, and domains associated with its infrastructure, which can be used for detection and blocking. Although no known exploits in the wild have been reported, the malware's capabilities and active distribution pose a significant risk to targeted environments.
Potential Impact
For European organizations, DeerStealer represents a medium-severity threat with potentially significant consequences. The malware's ability to steal a wide range of user and system data can lead to breaches of confidentiality, including theft of personal data, intellectual property, credentials, and financial information. This is particularly critical given the stringent data protection regulations in Europe, such as GDPR, where data breaches can result in substantial fines and reputational damage. The rootkit-like stealth and persistence mechanisms complicate detection and remediation, potentially allowing prolonged unauthorized access and data exfiltration. The UAC bypass capability increases the risk of privilege escalation, enabling attackers to execute further malicious actions with elevated rights. The adaptive C2 infrastructure makes network-based detection and blocking more challenging, increasing the likelihood of successful data exfiltration. European organizations with high-value targets, such as financial institutions, healthcare providers, and critical infrastructure operators, may face increased risks of operational disruption and financial loss. Additionally, the active sale and support of DeerStealer on underground forums lower the barrier for less sophisticated attackers to deploy this malware, broadening the threat landscape across Europe.
Mitigation Recommendations
To mitigate DeerStealer effectively, European organizations should implement a multi-layered defense strategy tailored to the malware's advanced techniques. First, deploy endpoint detection and response (EDR) solutions capable of behavioral analysis to identify multi-stage execution patterns and rootkit-like activities. Regularly update and validate digital signatures of executables and DLLs to detect unauthorized or suspicious signed files. Monitor and audit scheduled tasks and auto-elevated COM object registrations to detect unauthorized persistence mechanisms and UAC bypass attempts. Network defenses should include DNS filtering and blocking of known malicious domains and IP addresses associated with DeerStealer's C2 infrastructure, such as 'loadinnnhr.today', 'nacreousoculus.pro', and 'telluricaphelion.com', and IP 103.246.144.118. Employ threat intelligence feeds to update detection rules with the provided file hashes and indicators of compromise. Conduct regular user awareness training focusing on phishing and social engineering tactics that may deliver the initial infection vector. Implement strict application whitelisting and least privilege principles to limit the execution of unauthorized software and reduce the impact of privilege escalation. Finally, establish robust incident response procedures to quickly isolate and remediate infected systems, including forensic analysis to understand the scope of compromise and prevent re-infection.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.cyfirma.com/research/deerstealer-malware-campaign-stealth-persistence-and-rootkit-like-capabilities"]
- Adversary
- null
- Pulse Id
- 68ce938ae34f725fce8b67a4
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash196691384955781b831c331f743443a9 | — | |
hash2c7bdaebb9e6614d38d5f1a253c24c7d | — | |
hash4bb605fe8c29a3b05ef7268ec047da56 | — | |
hash810d42177538ad5ca18d4dd597c00658 | — | |
hashdc84854e5dafee023632c2a2098be54c | — | |
hash366395d6fc13b4cc84e932fb4767fca903479a1d | — | |
hash41cfaac7840d0bcfeb3d6460891b2d4c5254265f | — | |
hash7374bbe63c44de9536c22cdc111894c6d4929eb3 | — | |
hashf8067f9807edbba1518537209b457f271a7a342b | — | |
hash0feaaabe6d0a2e29b636cf1f5f9d1b3f727518507ffc93fc881d64feefa2ab81 | — | |
hash1432faeddfe57877873e8608ace13739ca66e8ce12b3453531e7eec4753df21d | — | |
hash263484f65c76fd3be147ad124a1feaa5240a1d0ce1695855f08f6c6968d1a30d | — | |
hash49ad6431fb67c29e1a2745092232898c491652ddf7115e0332382b42466d0734 | — | |
hash5ec174af8a18a5516b8a6e11d8a27481d70df14d1edb67c48b5458ff44df9146 | — | |
hash623ff1e6662986ab36336919fde5c48805b4a87b97af6f9abe09732e9ac45b8f | — | |
hash6f1bfbb8ba6d4eb4e7ce3ff16f1b8e95d601a5eccdd0d743141ac7c3841b11f3 | — | |
hasha03cec07324b0c3227e4f060b0fefc24d35482dfe690bc86df1a53211629837e | — | |
hashb7ee370878fb4290097311e652222d8bab91c44a94063ea192100d4fd9dadb14 | — | |
hashce62130f0392b40ab047392b47d523f66a55260c9fc2ec3d3727fab13fc87933 | — | |
hashd4b3a879fb6907c39a3b843ec5272a005e8fec25d8012c4a9fe9d0ada9f71d1f | — | |
hashe189e7fe9cd6d63ecece8b8e8fafb773003db6009fb0c45dc2b21e77167938ba | — |
Ip
Value | Description | Copy |
---|---|---|
ip103.246.144.118 | — |
Domain
Value | Description | Copy |
---|---|---|
domainloadinnnhr.today | — | |
domainnacreousoculus.pro | — | |
domaintelluricaphelion.com | — |
Threat ID: 68d1a5724d07d146b7e4df0a
Added to database: 9/22/2025, 7:37:22 PM
Last enriched: 9/22/2025, 7:37:39 PM
Last updated: 10/7/2025, 1:38:07 PM
Views: 43
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Nimbus Manticore Deploys New Malware Targeting Europe
MediumIranian State Hackers Use SSL.com Certificates to Sign Malware
MediumChina Exploited New VMware Bug for Nearly a Year
Medium'Klopatra' Trojan Makes Bank Transfers While You Sleep
Medium'Confucius' Cyberspy Evolves From Stealers to Backdoors in Pakistan
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.