MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e61a0c457a57eb941199d4461934f73a88db58ee64b74a28373f28c85d757c84. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HijackLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 15 File information Comments

SHA256 hash: e61a0c457a57eb941199d4461934f73a88db58ee64b74a28373f28c85d757c84
SHA3-384 hash: ef895afd1e7863011e0526b59e8629a9e0da9cd63fc1e1aa58a108eb2c4d9cba2bd75e7f5e4632ab53e5f60f7b12f4f8
SHA1 hash: 69e4f9381bfedf4ed2ec7532bd964a4210bc1fd9
MD5 hash: 0023ea08ff93413c799bfe0b60d8af7e
humanhash: uniform-wyoming-glucose-east
File name:SecuriteInfo.com.Trojan-Downloader.Win64.Rugmi.26530.23512
Download: download sample
Signature HijackLoader
File size:3'369'904 bytes
First seen:2025-10-25 10:29:48 UTC
Last seen:2025-10-25 11:39:59 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:vt6/ZDyNoJCJg0v1bJwsV3Gf28TTbA5Qgi9EmQsdc:vt6RDy2IO0vTHcLXAagi9/Qs2
TLSH T1D1F53334B2547262F04AE7F639F52F02CB8BCE420749929FA96DB4265F34FB19D5A4C0
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SecuriteInfoCom
Tags:HIjackLoader msi

Intelligence


File Origin
# of uploads :
2
# of downloads :
58
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
virus
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
installer wix
Verdict:
Malicious
File Type:
msi
First seen:
2025-10-24T14:17:00Z UTC
Last seen:
2025-10-26T07:00:00Z UTC
Hits:
~10
Detections:
Trojan.Win32.Penguish.sb Trojan.Win32.Injector.sb HEUR:Trojan.OLE2.Alien.gen Trojan-PSW.Win32.Coins.sb Trojan-Banker.Win32.ClipBanker.sb Trojan.Win32.Strab.sb
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout
Threat name:
Win64.Trojan.Hijackloader
Status:
Suspicious
First seen:
2025-10-24 17:10:05 UTC
File Type:
Binary (Archive)
Extracted files:
25
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:hijackloader loader persistence privilege_escalation ransomware
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Enumerates connected drives
Detects HijackLoader (aka IDAT Loader)
HijackLoader
Hijackloader family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
IDATLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HijackLoader

Microsoft Software Installer (MSI) msi e61a0c457a57eb941199d4461934f73a88db58ee64b74a28373f28c85d757c84

(this sample)

  
Delivery method
Distributed via web download

Comments