MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1eb42d3c9788ea9f11d9100b89f3748c40d7e054f76fcd5a22e15cdf5d1c2ab3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 11
| SHA256 hash: | 1eb42d3c9788ea9f11d9100b89f3748c40d7e054f76fcd5a22e15cdf5d1c2ab3 |
|---|---|
| SHA3-384 hash: | 3608783501e0651852cc9a8e2f9ab1c46bf56ae5c61f3b7685bfffc47ebd208916f44d1edc4ed40a920890c92482d977 |
| SHA1 hash: | 635a4e3672760df9851a616f755a60827c0baff1 |
| MD5 hash: | fd084a52d0b57f5960c1a89cd7d7e698 |
| humanhash: | speaker-fruit-connecticut-neptune |
| File name: | file |
| Download: | download sample |
| File size: | 386'048 bytes |
| First seen: | 2025-12-02 18:01:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 60559adcf3698c3eb3c69577ebf28413 (1 x njrat, 1 x DonutLoader) |
| ssdeep | 6144:H4v+WDMdMkKB6IV3gHYZsxj4Pg8gfO1Wpou7AGWVal3vvAjWgwW0pIqM:HM+WQdMyFHYZsx8Pg3B33g2PpIq |
| Threatray | 755 similar samples on MalwareBazaar |
| TLSH | T1C38423D22B294FE1D1D5DEFB14D7A607AEE32C82958D942223DF994B52D1BC1833E903 |
| TrID | 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.6% (.ICL) Windows Icons Library (generic) (2059/9) 15.4% (.EXE) OS/2 Executable (generic) (2029/13) 15.2% (.EXE) Generic Win/DOS Executable (2002/3) 15.2% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | dropped-by-amadey exe fbf543 |
Intelligence
File Origin
# of uploads :
1
# of downloads :
95
Origin country :
USVendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
_1eb42d3c9788ea9f11d9100b89f3748c40d7e054f76fcd5a22e15cdf5d1c2ab3.exe
Verdict:
No threats detected
Analysis date:
2025-12-02 18:02:28 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Verdict:
Malicious
Score:
70%
Tags:
malware
Gathering data
Verdict:
Malicious
Labled as:
Lazy.Generic
Result
Gathering data
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-12-02T15:09:00Z UTC
Last seen:
2025-12-02T15:09:00Z UTC
Hits:
~10
Detections:
Trojan.Win64.Donut.sb Trojan.Win32.Shellcode.sb Trojan.Win64.Agentb.sb PDM:Trojan.Win32.Generic Trojan.Win64.DonutInjector.sb
Verdict:
Unknown
Score:
100%
Verdict:
Malware
File Type:
PE
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Verdict:
Malicious
Threat:
Family.DONUTLOADER
Threat name:
Win64.Backdoor.Generic
Status:
Suspicious
First seen:
2025-12-02 18:02:18 UTC
File Type:
PE+ (Exe)
AV detection:
12 of 36 (33.33%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
donutloader
Similar samples:
+ 745 additional samples on MalwareBazaar
Result
Malware family:
donutloader
Score:
10/10
Tags:
family:donutloader loader
Behaviour
Detects DonutLoader
DonutLoader
Donutloader family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
1eb42d3c9788ea9f11d9100b89f3748c40d7e054f76fcd5a22e15cdf5d1c2ab3
MD5 hash:
fd084a52d0b57f5960c1a89cd7d7e698
SHA1 hash:
635a4e3672760df9851a616f755a60827c0baff1
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 1eb42d3c9788ea9f11d9100b89f3748c40d7e054f76fcd5a22e15cdf5d1c2ab3
(this sample)
Dropped by
Amadey
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.