MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44c485a90f85327a21de9b24918822457230a635ea2c0fd45f6767404a86672f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HijackLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 15 File information Comments

SHA256 hash: 44c485a90f85327a21de9b24918822457230a635ea2c0fd45f6767404a86672f
SHA3-384 hash: e299db9712fe330ee2fad527b4d5c64f5035a81d551a76cc90f1c4830dbce651189bc382e75c4d6c50217c4c763c2499
SHA1 hash: 361bc59af7e5155e96b61629d18e174c93bfbaf3
MD5 hash: ec4640c58b2a72cecd8f43de5832128b
humanhash: jupiter-emma-social-nine
File name:DiscordDachshundv1.2.msi
Download: download sample
Signature HijackLoader
File size:8'237'056 bytes
First seen:2025-06-27 18:31:10 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:j6RW9gnpw2PTt7/hvmVsiF9eqAV46Fr1RmvlOLWhzZ:j6hnu2P5hOmqF6Fr1RmNb
TLSH T1A9863320B9C77F31E94A0E761B87DA965D3AED5137CCE9E70A2D76CC1CB59A000B248D
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter JaffaCakes118
Tags:HIjackLoader msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
GB GB
Vendor Threat Intelligence
Verdict:
Suspicious
Score:
50%
Tags:
shellcode spawn
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug fingerprint installer keylogger packed wix
Threat name:
Binary.Trojan.Generic
Status:
Suspicious
First seen:
2025-06-27 18:31:09 UTC
File Type:
Binary (Archive)
Extracted files:
501
AV detection:
8 of 38 (21.05%)
Threat level:
  5/5
Result
Malware family:
hijackloader
Score:
  10/10
Tags:
family:deerstealer family:donutloader family:hijackloader discovery loader persistence privilege_escalation spyware stealer
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Browser Information Discovery
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
Reads user/profile data of web browsers
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Suspicious use of SetThreadContext
Enumerates connected drives
Detects DeerStealer
DeerStealer
Deerstealer family
Detects DonutLoader
Detects HijackLoader (aka IDAT Loader)
DonutLoader
Donutloader family
HijackLoader
Hijackloader family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:Bolonyokte
Author:Jean-Philippe Teissier / @Jipe_
Description:UnknownDotNet RAT - Bolonyokte
Rule name:Borland
Author:malware-lu
Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HijackLoader

Microsoft Software Installer (MSI) msi 44c485a90f85327a21de9b24918822457230a635ea2c0fd45f6767404a86672f

(this sample)

  
Delivery method
Distributed via web download

Comments