MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7cb744012e8115ee284e962932da78f2445ef2c766569b09f294f33b4d9c0560. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DonutLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 7cb744012e8115ee284e962932da78f2445ef2c766569b09f294f33b4d9c0560
SHA3-384 hash: 138069a7a3522511910fc278e4e37a36b3fff67e17e30cf432f682bc212806e5167f2a1c769c41f803099872a56e64fe
SHA1 hash: df317306f58e9c38ea474787d10dec9a967417b7
MD5 hash: 40246c65938157ff0a7bb6e4c8fa3f50
humanhash: ten-robin-mississippi-bravo
File name:7cb744012e8115ee284e962932da78f2445ef2c766569b09f294f33b4d9c0560.bat
Download: download sample
Signature DonutLoader
File size:1'103 bytes
First seen:2025-09-24 12:12:12 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 24:Q80PYtiZ1RQVXR2b+SYSfFMZnF+hwxda62pV:j9QZQVIanY2ZnAhwxo62pV
Threatray 1'415 similar samples on MalwareBazaar
TLSH T1C8116F433FC78A0B0311DD1B719FC95136ABA73FA829BFAA9C5852D7CC6081C1A54067
Magika batch
Reporter JAMESWT_WT
Tags:45-141-87-195 bat donutloader windowsupdateserver-ddnsgeek-com

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7cb744012e8115ee284e962932da78f2445ef2c766569b09f294f33b4d9c0560.bat
Verdict:
No threats detected
Analysis date:
2025-09-24 13:00:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
autorun emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated powershell
Verdict:
Unknown
File Type:
unix shell
First seen:
2025-07-15T15:27:00Z UTC
Last seen:
2025-07-15T15:27:00Z UTC
Hits:
~10
Threat name:
Win32.Exploit.Boxter
Status:
Malicious
First seen:
2025-07-15 08:45:51 UTC
File Type:
Text (Batch)
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Result
Malware family:
donutloader
Score:
  10/10
Tags:
family:asyncrat family:donutloader botnet:11neik11 discovery loader rat
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops startup file
Executes dropped EXE
Badlisted process makes network request
Async RAT payload
AsyncRat
Asyncrat family
Detects DonutLoader
DonutLoader
Donutloader family
Malware Config
C2 Extraction:
windowsupdateserver.ddnsgeek.com:7786
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments