MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4206c4ded33b3137cb67d2013deb8c6d78b4a55fd16d9930904ad548d8802c19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DarkTortilla
Vendor detections: 16
| SHA256 hash: | 4206c4ded33b3137cb67d2013deb8c6d78b4a55fd16d9930904ad548d8802c19 |
|---|---|
| SHA3-384 hash: | ac256d67f26e859f895d0267fa1f6b09081aaa34a93383d2ddb3a770fa6222b6b6827b45c22a98721e643cc645484512 |
| SHA1 hash: | 8ca33f8f3097d3c3d8d005c0f0060ea9606f93a7 |
| MD5 hash: | c9f0f5c54927915dfa5be5898e7afde0 |
| humanhash: | pizza-fix-cat-colorado |
| File name: | Cotización de Shine, 2 de octubre de 2025.exe |
| Download: | download sample |
| Signature | DarkTortilla |
| File size: | 459'264 bytes |
| First seen: | 2025-10-03 13:04:22 UTC |
| Last seen: | 2025-10-03 13:06:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:it9Im+XtFgYKXkep2sNbq4TydaFJ1a0nAKVpROuZKcuWr4C4QcdugZAaqy+sDG:it9kdFgX52Ybv2daD1xAKrROu+T |
| TLSH | T101A49D2027E85A55F1BFA779897105258BF1FC13D732E76EAA94409E0D72B80CE27723 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | DarkTortilla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | TH_Generic_MassHunt_Webshells_2025_CYFARE |
|---|---|
| Author: | CYFARE |
| Description: | Generic multi-language webshell mass-hunt rule (PHP/ASP(X)/JSP/Python/Perl/Node) - 2025 |
| Reference: | https://cyfare.net/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.