MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7add7937add04b712f5713d7e27dd9e4bce074aa5659d36a08f5d353b7c9ebd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkTortilla


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments 1

SHA256 hash: 7add7937add04b712f5713d7e27dd9e4bce074aa5659d36a08f5d353b7c9ebd1
SHA3-384 hash: 51b574b50fcd0ff6e5c9ff227d15cd2c9aaec42ec8b3779ea6cc51e1c3a1681d8f8a04a10b4de5fe2ecbef3e1930ad0b
SHA1 hash: 60c30aea069cf01a5103a10efedcf08b7289acfa
MD5 hash: 0be15dffa509c64def13cc565dc9fe43
humanhash: pennsylvania-california-don-echo
File name:0be15dffa509c64def13cc565dc9fe43
Download: download sample
Signature DarkTortilla
File size:9'629'380 bytes
First seen:2024-10-23 08:20:11 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 196608:KrDiyK9GTUaheAid8CwdRj62YbyKhwfOnxz47Z0bT/u/B2h0ScEphuP:22yK9qK83u2Yb5wWxz4gTTCSR8P
TLSH T173A6336AF50C54CDA6CE8D95BB0D30CEDF91EC87174376889007BAA4BE2BC257C61B94
Magika zip
Reporter zbetcheckin
Tags:DarkTortilla zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
FR FR
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:radiocreatepro.exe
File size:9'693'696 bytes
SHA256 hash: 8724dcb128d2734e36b53993146622ddfcd177500a7999004dfc1fb93f2e4269
MD5 hash: 72c74d84449911f655818d6f138ade6b
MIME type:application/x-dosexec
Signature DarkTortilla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Dropper Msil Remo
Result
Verdict:
Malicious
File Type:
PE File
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.DarkTortilla
Status:
Malicious
First seen:
2024-10-23 08:21:16 UTC
File Type:
Binary (Archive)
Extracted files:
73
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor discovery persistence trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
SmokeLoader
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkTortilla

zip 7add7937add04b712f5713d7e27dd9e4bce074aa5659d36a08f5d353b7c9ebd1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-10-23 08:20:13 UTC

url : hxxp://31.15.17.80/mod05/radiocreatepro.zip