MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d20d4e90de355c90f4d9a0b7b80cf1aa32fe8b9b7aba5db730cfdde16df43021. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DonutLoader


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: d20d4e90de355c90f4d9a0b7b80cf1aa32fe8b9b7aba5db730cfdde16df43021
SHA3-384 hash: 995422e0f30e59aa419a2aeec9899d56be3669f479d525a6604a12131c62416407938556844d986a57d62cddda512274
SHA1 hash: d421918db605e31a557b6ed4a200d9b9b8658b41
MD5 hash: dfbdd34e0e463bb2266cab599396aa02
humanhash: chicken-stream-winner-football
File name:d20d4e90de355c90f4d9a0b7b80cf1aa32fe8b9b7aba5db730cfdde16df43021
Download: download sample
Signature DonutLoader
File size:139'264 bytes
First seen:2025-09-13 05:35:20 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash cde050a816ce965fbd53235fb25e96c7 (1 x DonutLoader)
ssdeep 3072:cMTdHdT/batNuUgvFy0yWMmx1xeSUfgS51Qmgo7kqQ2hO:cglba/ur63KAkqthO
TLSH T10ED3CF007BE2D071DABE1A315574DAA58F3DB911DEE19D2B6B560A3A0F301D0DB3193B
TrID 32.2% (.EXE) Win64 Executable (generic) (10522/11/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4504/4/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter JAMESWT_WT
Tags:dll donutloader Patchwork

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypto microsoft_visual_cc obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
dll x32
First seen:
2025-09-11T16:38:00Z UTC
Last seen:
2025-09-11T16:38:00Z UTC
Hits:
~10
Malware family:
Generic Malware
Verdict:
Malicious
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-09-11 22:42:57 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
21 of 36 (58.33%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
donut_injector spellrat
Similar samples:
Result
Malware family:
donutloader
Score:
  10/10
Tags:
family:donutloader discovery loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Looks up external IP address via web service
Badlisted process makes network request
Detects DonutLoader
DonutLoader
Donutloader family
Unpacked files
SH256 hash:
d20d4e90de355c90f4d9a0b7b80cf1aa32fe8b9b7aba5db730cfdde16df43021
MD5 hash:
dfbdd34e0e463bb2266cab599396aa02
SHA1 hash:
d421918db605e31a557b6ed4a200d9b9b8658b41
SH256 hash:
b7c1a2f05b74613f8ff47d40c0a8562121bfb97482421c4475355b9ccd53c866
MD5 hash:
92c13c07a4459bc5bae59bdea17284de
SHA1 hash:
d0f0ba157c09cd4c4bf5905802c3f15b97a1fbee
Malware family:
DonutLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments