MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 907f5339415509568af0e01da37534ccd36f88f563e8cbdbacc01d84bcb21045. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HijackLoader


Vendor detections: 16


Intelligence 16 IOCs YARA 10 File information Comments

SHA256 hash: 907f5339415509568af0e01da37534ccd36f88f563e8cbdbacc01d84bcb21045
SHA3-384 hash: 8f773011575bc337aac68fed4218cba988c1485609aa7d1528830eec3b15debd5e24e93c4199bd351d6ad4e212545bdf
SHA1 hash: 18354b7cd053b6a0213b3aae07162f4a58d04045
MD5 hash: 5d02506d9fc173a30043d442c6ef0ea4
humanhash: solar-oven-harry-pennsylvania
File name:5d02506d9fc173a30043d442c6ef0ea4.exe
Download: download sample
Signature HijackLoader
File size:4'707'188 bytes
First seen:2025-07-29 13:45:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8b4d0760d426c9138154c52a7dcc4339 (5 x Rhadamanthys, 5 x HijackLoader, 2 x SheetRAT)
ssdeep 98304:3x4XbgnFhs8KAzuI3JRCaY4mVwwaW2ZZYwazp1CTeSygcupCPPAq:3x4XbgTfKAVWpaW2/R2gWZg0
TLSH T1B9262314D7E905F9E0A7E5B88D564B02E7727C850B728BCF23A49A592F233E1DD2C760
TrID 92.4% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10522/11/4)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
0.7% (.EXE) OS/2 Executable (generic) (2029/13)
0.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter abuse_ch
Tags:exe HIjackLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
27
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5d02506d9fc173a30043d442c6ef0ea4.exe
Verdict:
Malicious activity
Analysis date:
2025-07-29 13:47:19 UTC
Tags:
auto generic delphi hijackloader loader auto-startup stealer rhadamanthys shellcode

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
ransomware autorun obfusc overt
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file
Creating a file in the %AppData% subdirectories
Launching a process
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm base64 crossrider crypto evasive expired-cert expired-cert explorer explorer fingerprint keylogger lolbin lolbin microsoft_visual_cc overlay overlay packed
Result
Threat name:
HijackLoader
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may execute only if attached device has certain properties)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Switches to a custom stack to bypass stack traces
Yara detected HijackLoader
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win64.Malware.Heuristic
Status:
Malicious
First seen:
2025-07-26 08:38:38 UTC
File Type:
PE+ (Exe)
Extracted files:
94
AV detection:
16 of 38 (42.11%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
rhadamanthys hijackloader
Similar samples:
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:hijackloader discovery loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Detects HijackLoader (aka IDAT Loader)
HijackLoader
Hijackloader family
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
907f5339415509568af0e01da37534ccd36f88f563e8cbdbacc01d84bcb21045
MD5 hash:
5d02506d9fc173a30043d442c6ef0ea4
SHA1 hash:
18354b7cd053b6a0213b3aae07162f4a58d04045
SH256 hash:
15c4860f2e0530bc896f9b07f893b32b13cffe40c909293b6232bd5696a5f71a
MD5 hash:
77bffd6a7270bf001aaba999de8394f9
SHA1 hash:
132a1823392596f9748667b67f4aaef709b335c1
SH256 hash:
30b9b877aa1112105069be6b4de794b7a7147a1d968e71fa63f2edc7397e126f
MD5 hash:
54b87d3271a4fa9b1e1fea51c2ef9c14
SHA1 hash:
fd79e145376a6268827ed9693f276c6bb8bca326
Detections:
win_samsam_auto win_get2_a0
SH256 hash:
44f009ca786bc541cda11c61bab7b272e96ce9e3d656c10bdac2e126f3a9cc35
MD5 hash:
a4b240cce6e3da6e959f33bd82394034
SHA1 hash:
ab5d51c7bc80882d9e8f20b11b41a25e775078d6
SH256 hash:
4b33ee0e8a4153c0c8ccd945adb18d8f91b5b824746a15986bf6781f081f9968
MD5 hash:
27d48c6c48d5259a4e2ad7be369ce906
SHA1 hash:
66ea6266024a66826a9dd57a1420b8ce6fd13b0c
SH256 hash:
58ef42507d9fc1e8a7b240ef5cddc9f600c3d9a61ee6a42a4045278bb332b86a
MD5 hash:
23b3a972dc6e25581b6fa9e01bafc375
SHA1 hash:
39b54451f58d16cc76f875c137d72c2fe93bb3af
SH256 hash:
6036be1c9a8819998ad10879dff6c04edc787d34a142a3e0841c0fca36fb9c6e
MD5 hash:
7c76e3100bd67c47f176a0edde3ef79a
SHA1 hash:
bff22f39f3ba61cddd695b8a27b5139c5675afba
SH256 hash:
8e04fb74a55a2e016caea3a3a35d8988706cfe2b696a06034c54908188f81bc4
MD5 hash:
f57e0efffe554598434a4869853edae0
SHA1 hash:
aa1f2110c59b2e6c2205eaed942871fa89b1279f
SH256 hash:
8fcae9719a3f831cb73ef50b587a6222ff73d6c1a6ae617636cb31c6e02d5e3a
MD5 hash:
c6328e8342538b7e2502b752e5cb1e28
SHA1 hash:
fdbb116ce30ea6a0a61fd0e36084dfb26e683b22
SH256 hash:
e841fe9fa09ddc4292f22db95cb2d348d8f37594513f5848d545db92e3b07c66
MD5 hash:
c63b86e4e9290bf304e86e03c8a1f235
SHA1 hash:
6d75607cf590ae4d65b79ffab3f9f4f56700b932
Detections:
win_samsam_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:pe_detect_tls_callbacks
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Trojan_GhostPulse_caea316b
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (FORCE_INTEGRITY)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW
KERNEL32.dll::GetSystemDirectoryW

Comments