MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0852ae81624c390a57e57d930e86b8c1bc080813481ee5bd505f81352c7e6fe6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HijackLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 0852ae81624c390a57e57d930e86b8c1bc080813481ee5bd505f81352c7e6fe6
SHA3-384 hash: 42f8db76c5d13607022be35240eaa6070da8dafbfc1317c1035a718ad7008055a733dc0c730aeb01489f7d1a33af6cb9
SHA1 hash: 9a9a13a1c6dc507a5d2a2d1771fae2ceacf88a75
MD5 hash: 187bb061dda891be6c48a571631c8f6e
humanhash: item-pasta-october-hydrogen
File name:SecuriteInfo.com.FileRepMalware.19454947
Download: download sample
Signature HijackLoader
File size:4'902'912 bytes
First seen:2025-10-31 15:21:04 UTC
Last seen:2025-10-31 16:16:43 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:cuTMXHTkOs98HQevEowESwKonLNheFxUnRy96EP/Ze0wT9pJiNZ0:XMDc8Q3AxLNhCT96EP/OT9pwZ0
TLSH T152363334B461473BF0D44BBC680A73528C41BD029BF9F26B0E05BB096E7E26A5957DF2
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SecuriteInfoCom
Tags:HIjackLoader msi

Intelligence


File Origin
# of uploads :
2
# of downloads :
52
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.1%
Tags:
shellcode virus overt
Gathering data
Verdict:
Malicious
File Type:
msi
First seen:
2025-10-29T20:41:00Z UTC
Last seen:
2025-11-02T01:50:00Z UTC
Hits:
~10
Detections:
Trojan.Win32.Penguish.sb Trojan.Win32.Crypt.sb HEUR:Trojan.OLE2.Alien.gen Trojan.Win32.Strab.sb
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout PE Memory-Mapped (Dump)
Threat name:
Win32.Trojan.Hijackloader
Status:
Suspicious
First seen:
2025-10-30 02:13:20 UTC
File Type:
Binary (Archive)
Extracted files:
77
AV detection:
15 of 37 (40.54%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
hijackloader rhadamanthys
Similar samples:
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:hijackloader discovery loader persistence privilege_escalation ransomware
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Suspicious use of SetThreadContext
Enumerates connected drives
Detects HijackLoader (aka IDAT Loader)
HijackLoader
Hijackloader family
Malware family:
GoInjector
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HijackLoader

Microsoft Software Installer (MSI) msi 0852ae81624c390a57e57d930e86b8c1bc080813481ee5bd505f81352c7e6fe6

(this sample)

  
Delivery method
Distributed via web download

Comments