MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28e2f585285a6090985d0f2e997aa47536235180c35dbcaceb21c30873ca6618. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DonutLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 28e2f585285a6090985d0f2e997aa47536235180c35dbcaceb21c30873ca6618
SHA3-384 hash: a665928ee81de95c615f2dfcc766731d3ee4b462dd4e1940ec78a2f62fe809535db340dd2eb2f588391745760dcc53aa
SHA1 hash: 6100cdb186cb4c6a9e7139b07b4012b0dbc0babf
MD5 hash: a0f9ffbea06b816d4d78376c8473ec5f
humanhash: east-summer-florida-single
File name:file
Download: download sample
Signature DonutLoader
File size:4'195'328 bytes
First seen:2025-12-26 15:15:05 UTC
Last seen:2025-12-26 15:30:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 72 x LummaStealer, 62 x Rhadamanthys)
ssdeep 98304:QXp9dtTXaKNDe7ey+Fblj2qN1KNfQgEKVCCgKSN:iyV7R+FbljxTA0Cg3
TLSH T1C4163381A3F0D8A6F4F7973441B54A87D83ABC252B24D6FF5184D0AECA323909D35B76
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:donutloader dropped-by-amadey exe fbf543


Avatar
Bitsight
url: http://130.12.180.43/files/676827798/Rz6oRc8.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
114
Origin country :
US US
Vendor Threat Intelligence
Malware configuration found for:
Archives AutoIt
Details
Archives
an extracted Cabinet archive from the resources and SFX parameters
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-12-26 15:17:38 UTC
Tags:
autoit stealer ultravnc rmm-tool deerstealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
autoit emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context autoit CAB expand installer installer installer-heuristic lolbin lolbin microsoft_visual_cc packed rundll32 runonce sc sfx
Result
Gathering data
Gathering data
Result
Malware family:
donutloader
Score:
  10/10
Tags:
family:deerstealer family:donutloader discovery loader persistence spyware stealer
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Time Discovery
Launches sc.exe
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Reads user/profile data of web browsers
DeerStealer
Deerstealer family
Detects DeerStealer
Detects DonutLoader
DonutLoader
Donutloader family
Unpacked files
SH256 hash:
28e2f585285a6090985d0f2e997aa47536235180c35dbcaceb21c30873ca6618
MD5 hash:
a0f9ffbea06b816d4d78376c8473ec5f
SHA1 hash:
6100cdb186cb4c6a9e7139b07b4012b0dbc0babf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DonutLoader

Executable exe 28e2f585285a6090985d0f2e997aa47536235180c35dbcaceb21c30873ca6618

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments