MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7adcc8466d2e071c926f0fdf9b5a601de304ef017df7d5cc0a1032b85783aad5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HijackLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 7adcc8466d2e071c926f0fdf9b5a601de304ef017df7d5cc0a1032b85783aad5
SHA3-384 hash: 37f1ed5b2fcf1c0d5e8dd487d6660a5e95812b4ebb7536b8fd0e689f0271184e9754ee063552608f6df14aa391e16e40
SHA1 hash: 4eed34d45db4d03bf8eda7a4101a45f8526f50f3
MD5 hash: a9fcc8c378891251435c8c26d2dc68c7
humanhash: kentucky-monkey-nevada-eight
File name:Documents.msi
Download: download sample
Signature HijackLoader
File size:5'210'112 bytes
First seen:2025-09-11 14:35:04 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:TpQPrerQyJqTmND08RtwQI7tSz8CQ88Es+BhdlG1Zpmv90/RugHnTmHrScWLun9b:TpaKkybNDbtwx7XCQ88Es2lGhmOcgHSe
Threatray 236 similar samples on MalwareBazaar
TLSH T1863633E96A6A6D43E242063790A15A4CCE177C141791A9AF7387FA2CD97D3F3C3D3290
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter aachum
Tags:HIjackLoader invitation-confirm-com msi


Avatar
iamaachum
https://invitation-confirm.com/ => https://raw.githubusercontent.com/bihehuxo26-code/polygon/refs/heads/main/Documents.msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
32
Origin country :
ES ES
Vendor Threat Intelligence
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
installer wix
Verdict:
Malicious
File Type:
msi
First seen:
2025-09-11T11:53:00Z UTC
Last seen:
2025-09-11T11:53:00Z UTC
Hits:
~10
Detections:
Trojan.Win64.DLLhijack.aat Trojan.Win32.Crypt.sb Trojan.Win32.Agent.sb Trojan.Win64.SBEscape.sb Trojan.Win32.Strab.sb Trojan.Win32.Penguish.sb Trojan.Win32.Injector.sb Trojan.Win32.Inject.sb
Result
Threat name:
HijackLoader
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Drops PE files to the user root directory
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Switches to a custom stack to bypass stack traces
Yara detected HijackLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1775703 Sample: Documents.msi Startdate: 11/09/2025 Architecture: WINDOWS Score: 80 66 Found malware configuration 2->66 68 Yara detected HijackLoader 2->68 9 msiexec.exe 80 40 2->9         started        12 Nano-Ex.exe 5 2->12         started        15 msiexec.exe 3 2->15         started        process3 file4 46 C:\Users\user\AppData\Local\...46ano-Ex.exe, PE32+ 9->46 dropped 48 C:\Users\user\AppData\Local\...\mfc110u.dll, PE32+ 9->48 dropped 50 C:\Users\user\AppData\Local\...\MSVCR110.dll, PE32+ 9->50 dropped 52 C:\Users\user\AppData\Local\...\MSVCP110.dll, PE32+ 9->52 dropped 17 Nano-Ex.exe 7 9->17         started        54 C:\Users\user\AppData\Local\...\278A6DF.tmp, PE32+ 12->54 dropped 56 C:\Users\user\AppData\Local\...\25A9AD8.tmp, DOS 12->56 dropped 80 Modifies the context of a thread in another process (thread injection) 12->80 82 Maps a DLL or memory area into another process 12->82 21 XCompiler.exe 12->21         started        23 Chime.exe 12->23         started        signatures5 process6 file7 38 C:\ProgramData\KVH_Scan_v4_x6438ano-Ex.exe, PE32+ 17->38 dropped 40 C:\ProgramData\KVH_Scan_v4_x64\mfc110u.dll, PE32+ 17->40 dropped 42 C:\ProgramData\KVH_Scan_v4_x64\MSVCR110.dll, PE32+ 17->42 dropped 44 C:\ProgramData\KVH_Scan_v4_x64\MSVCP110.dll, PE32+ 17->44 dropped 70 Found direct / indirect Syscall (likely to bypass EDR) 17->70 25 Nano-Ex.exe 7 17->25         started        29 WerFault.exe 21 21->29         started        signatures8 process9 file10 58 C:\Users\user\XCompiler.exe, PE32+ 25->58 dropped 60 C:\ProgramData\KVH_Scan_v4_x64\Chime.exe, PE32 25->60 dropped 62 C:\Users\user\AppData\Local\...\134223E.tmp, PE32+ 25->62 dropped 64 C:\Users\user\AppData\Local\...\11314EF.tmp, DOS 25->64 dropped 72 Drops PE files to the user root directory 25->72 74 Modifies the context of a thread in another process (thread injection) 25->74 76 Found hidden mapped module (file has been removed from disk) 25->76 78 2 other signatures 25->78 31 XCompiler.exe 25->31         started        34 Chime.exe 25->34         started        signatures11 process12 signatures13 84 Found direct / indirect Syscall (likely to bypass EDR) 31->84 36 WerFault.exe 2 31->36         started        86 Switches to a custom stack to bypass stack traces 34->86 process14
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Executable Office Document PDB Path PE (Portable Executable) PE File Layout
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-11 14:32:44 UTC
File Type:
Binary (Archive)
Extracted files:
854
AV detection:
8 of 38 (21.05%)
Threat level:
  5/5
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:hijackloader discovery loader persistence privilege_escalation ransomware
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Suspicious use of SetThreadContext
Enumerates connected drives
Detects HijackLoader (aka IDAT Loader)
HijackLoader
Hijackloader family
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
IDATLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HijackLoader

Microsoft Software Installer (MSI) msi 7adcc8466d2e071c926f0fdf9b5a601de304ef017df7d5cc0a1032b85783aad5

(this sample)

  
Delivery method
Distributed via web download

Comments