MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91f8085ad587c12266d2790fa117903eafd7c303eecef5baffb5cb97a61906ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HijackLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 91f8085ad587c12266d2790fa117903eafd7c303eecef5baffb5cb97a61906ce
SHA3-384 hash: 1e24ed04fd05ba19f9f669ca997927f59eb3abd3e1e7d10637c9590af3811ba2f8b38cb0a501d014acb4f77c902c689f
SHA1 hash: 2ca32784df9ecb8cb74ccee14d5c2e2a9de9c556
MD5 hash: 7c6b0835b4e2ee22684628e841f730d2
humanhash: mike-ten-sweet-idaho
File name:V9Aq0Oo.msi
Download: download sample
Signature HijackLoader
File size:5'185'536 bytes
First seen:2025-09-27 13:07:48 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:zo2GsrOY9HLjVTjExlISqQcjZxJmaLU1rTu7cH9eJX1u07tIG:s2GKOY9HnVTOlIbQiTmaggQeju07tI
TLSH T1983633472ED07F66D28D2870F90E56F0B6085E4C28117607F0F7FE8A25BA798B786857
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter abuse_ch
Tags:HIjackLoader msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
42
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
installer wix
Verdict:
Malicious
File Type:
msi
First seen:
2025-09-26T13:04:00Z UTC
Last seen:
2025-09-26T13:04:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.OLE2.Alien.gen Trojan.Win32.Strab.sb Trojan.Win32.Penguish.sb
Result
Threat name:
HijackLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Creates a thread in another existing process (thread injection)
Drops PE files to the user root directory
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Writes to foreign memory regions
Yara detected HijackLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1785195 Sample: V9Aq0Oo.msi Startdate: 27/09/2025 Architecture: WINDOWS Score: 100 63 rodoiluctcrrcqqmbe.com 2->63 65 beacons.gcp.gvt2.com 2->65 67 beacons-handoff.gcp.gvt2.com 2->67 91 Found malware configuration 2->91 93 Malicious sample detected (through community Yara rule) 2->93 95 Multi AV Scanner detection for dropped file 2->95 97 2 other signatures 2->97 11 msiexec.exe 79 39 2->11         started        14 CelerityModule32.exe 5 2->14         started        17 msiexec.exe 3 2->17         started        signatures3 process4 file5 49 C:\Users\user\...\CelerityModule32.exe, PE32+ 11->49 dropped 51 C:\Users\user\AppData\Local\...\SSLEAY32.dll, PE32+ 11->51 dropped 53 C:\Users\user\AppData\Local\...\LIBEAY32.dll, PE32+ 11->53 dropped 19 CelerityModule32.exe 6 11->19         started        55 C:\Users\user\AppData\Local\...\AD2852D.tmp, PE32+ 14->55 dropped 111 Modifies the context of a thread in another process (thread injection) 14->111 113 Maps a DLL or memory area into another process 14->113 23 DeltaOrchestr.exe 14->23         started        25 XPFix.exe 14->25         started        signatures6 process7 file8 43 C:\ProgramData\...\CelerityModule32.exe, PE32+ 19->43 dropped 45 C:\ProgramData\drivermakeTU\SSLEAY32.dll, PE32+ 19->45 dropped 47 C:\ProgramData\drivermakeTU\LIBEAY32.dll, PE32+ 19->47 dropped 99 Found many strings related to Crypto-Wallets (likely being stolen) 19->99 101 Found direct / indirect Syscall (likely to bypass EDR) 19->101 27 CelerityModule32.exe 7 19->27         started        signatures9 process10 file11 57 C:\Users\user\DeltaOrchestr.exe, PE32+ 27->57 dropped 59 C:\Users\user\AppData\Roaming\...\XPFix.exe, PE32 27->59 dropped 61 C:\Users\user\AppData\Local\...\9CB1973.tmp, PE32+ 27->61 dropped 103 Drops PE files to the user root directory 27->103 105 Modifies the context of a thread in another process (thread injection) 27->105 107 Found hidden mapped module (file has been removed from disk) 27->107 109 2 other signatures 27->109 31 DeltaOrchestr.exe 27->31         started        35 XPFix.exe 27->35         started        signatures12 process13 dnsIp14 79 rodoiluctcrrcqqmbe.com 104.21.35.186, 443, 49720, 49736 CLOUDFLARENETUS United States 31->79 81 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 31->81 83 Found many strings related to Crypto-Wallets (likely being stolen) 31->83 85 Tries to harvest and steal browser information (history, passwords, etc) 31->85 89 5 other signatures 31->89 37 chrome.exe 2 31->37         started        87 Switches to a custom stack to bypass stack traces 35->87 signatures15 process16 dnsIp17 69 192.168.2.4, 138, 443, 49644 unknown unknown 37->69 71 192.168.2.8 unknown unknown 37->71 40 chrome.exe 37->40         started        process18 dnsIp19 73 www.google.com 142.250.64.196, 443, 49726, 49729 GOOGLEUS United States 40->73 75 beacons.gcp.gvt2.com 40->75 77 beacons-handoff.gcp.gvt2.com 40->77
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-26 15:53:28 UTC
File Type:
Binary (Archive)
Extracted files:
238
AV detection:
6 of 24 (25.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
hijackloader deerstealer
Similar samples:
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:deerstealer family:donutloader family:hijackloader discovery loader persistence privilege_escalation ransomware spyware stealer
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Browser Information Discovery
Event Triggered Execution: Installer Packages
Reads user/profile data of web browsers
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Suspicious use of SetThreadContext
Enumerates connected drives
DeerStealer
Deerstealer family
Detects DeerStealer
Detects DonutLoader
Detects HijackLoader (aka IDAT Loader)
DonutLoader
Donutloader family
HijackLoader
Hijackloader family
Malware family:
IDATLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HijackLoader

Microsoft Software Installer (MSI) msi 91f8085ad587c12266d2790fa117903eafd7c303eecef5baffb5cb97a61906ce

(this sample)

  
Delivery method
Distributed via web download

Comments