MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 032d2462a90b19a43b3baff28e8df6678aecb6bbb406acd092a314abff06fcc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HijackLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 20 File information Comments

SHA256 hash: 032d2462a90b19a43b3baff28e8df6678aecb6bbb406acd092a314abff06fcc8
SHA3-384 hash: af6b98ddf86b4c70b176c56041438d288da8e1b72c8a1af113832c865f15b18c2a492e7ae05603e5c3151a81914c31f3
SHA1 hash: 0e6e720ea448c8bb093c83a031de89781ce423cd
MD5 hash: da014e8260a3dad60e74ff2def635390
humanhash: lemon-south-orange-fifteen
File name:032d2462a90b19a43b3baff28e8df6678aecb6bbb406acd092a314abff06fcc8.zip
Download: download sample
Signature HijackLoader
File size:4'625'048 bytes
First seen:2025-12-23 11:24:58 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 98304:llPE2Yv1uePkdvS2cIsw52XHqBZcbtUoijeCiLHEMzrmu4:3xYmSzw52XLtYepgYa1
TLSH T12426333B75D3921E600E8C5D5657EE8F6AEBD85A93B26730684EC8EECCC4448BD39350
Magika zip
Reporter JAMESWT_WT
Tags:HIjackLoader nuevos777-duckdns-org zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
IT IT
File Archive Information

This file archive contains 4 file(s), sorted by their relevance:

File name:Eet.pt
File size:1'393'778 bytes
SHA256 hash: a8ee362e5f7eddae14ce1c1376672f246c73443079eead0abe5908a4fcc28617
MD5 hash: 49c0f1e350be61398ae19325c1aabb97
MIME type:application/octet-stream
Signature HijackLoader
File name:03 BOLETA JUDICIAL.exe
File size:3'407'864 bytes
SHA256 hash: 4c51bc3a44b63bd7104998d7d473edcd4acca8165b4b6a16ebbc5101146ca989
MD5 hash: 214a4ad591206df6f4e18f5b876473c9
MIME type:application/x-dosexec
Signature HijackLoader
File name:Mearsheeg.yj
File size:19'607 bytes
SHA256 hash: b02b56277afab343a7566571fc84ab596c7b1a37f3c50aceba9ed48118235d35
MD5 hash: 88fd47b2244d37cdd1b53213056521c8
MIME type:application/octet-stream
Signature HijackLoader
File name:dragon_util.dll
File size:4'669'768 bytes
SHA256 hash: 82b19747645326479e2068fe08d850e1696e021f39fdf1a71874fe91b71fbee5
MD5 hash: 26bdbeeafbcb5403edae38d80fa508eb
MIME type:application/x-dosexec
Signature HijackLoader
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
injection dropper virus
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm evasive expand expired-cert fingerprint infostealer invalid-signature lolbin microsoft_visual_cc overlay rhadamanthys signed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
zip
First seen:
2025-12-24T03:16:00Z UTC
Last seen:
2025-12-24T03:30:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Zip Archive
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-01 02:01:00 UTC
File Type:
Binary (Archive)
Extracted files:
77
AV detection:
19 of 36 (52.78%)
Threat level:
  5/5
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:hijackloader discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Enumerates physical storage devices
Drops file in Windows directory
Loads dropped DLL
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments