MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80e2f3ab9f85cfd764db0792a05b2a77889457522bb3f6d9b5edfac8321843f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkTortilla


Vendor detections: 10


Intelligence 10 IOCs YARA 9 File information Comments

SHA256 hash: 80e2f3ab9f85cfd764db0792a05b2a77889457522bb3f6d9b5edfac8321843f8
SHA3-384 hash: bd8b6c95cae4a95d7db11de7aea14b592b77b50d09a7da4f79367ad1749647f2236d764f6e17a7de497533e7163832d3
SHA1 hash: 2fe34e8a1fbeb84da4fd26fbdff1436711b3cb17
MD5 hash: 3a51ad516ad839a98b795711b4aadb15
humanhash: east-mirror-pennsylvania-xray
File name:3a51ad516ad839a98b795711b4aadb15.exe
Download: download sample
Signature DarkTortilla
File size:1'441'646 bytes
First seen:2023-08-08 07:14:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Threatray 18 similar samples on MalwareBazaar
TLSH T1C965E04EFC022F55C331D87B0A8E9A203CAA12BF5F529F1772656987DF805C6B03566B
TrID 91.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10523/12/4)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
0.6% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter abuse_ch
Tags:DarkTortilla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
284
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3a51ad516ad839a98b795711b4aadb15.exe
Verdict:
Malicious activity
Analysis date:
2023-08-08 07:21:42 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Running batch commands
Launching a process
DNS request
Sending a custom TCP request
Creating a process from a recently created file
Adding an exclusion to Microsoft Defender
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkTortilla
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Drops PE files to the startup folder
Hides that the sample has been downloaded from the Internet (zone.identifier)
May check the online IP address of the machine
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suspicious powershell command line found
Uses netsh to modify the Windows network and firewall settings
Uses nslookup.exe to query domains
Yara detected DarkTortilla Crypter
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1287584 Sample: gH739sAcbQ.exe Startdate: 08/08/2023 Architecture: WINDOWS Score: 100 58 Antivirus detection for dropped file 2->58 60 Multi AV Scanner detection for dropped file 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 Yara detected DarkTortilla Crypter 2->64 9 gH739sAcbQ.exe 12 2->9         started        12 ratt.exe 2->12         started        process3 file4 44 C:\Users\user\AppData\Local\Temp\7z.exe, PE32 9->44 dropped 46 C:\Users\user\AppData\Local\Temp\7z.dll, PE32 9->46 dropped 14 cmd.exe 3 9->14         started        process5 file6 50 C:\ProgramData\Microsoft\Windows\...\ratt.exe, PE32 14->50 dropped 82 Suspicious powershell command line found 14->82 84 Drops PE files to the startup folder 14->84 86 Uses nslookup.exe to query domains 14->86 88 Adds a directory exclusion to Windows Defender 14->88 18 ratt.exe 14->18         started        21 cmd.exe 1 14->21         started        23 powershell.exe 7 14->23         started        25 9 other processes 14->25 signatures7 process8 file9 66 Antivirus detection for dropped file 18->66 68 Multi AV Scanner detection for dropped file 18->68 70 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->70 72 Uses nslookup.exe to query domains 21->72 28 nslookup.exe 1 21->28         started        74 Uses netsh to modify the Windows network and firewall settings 23->74 76 Modifies the windows firewall 23->76 48 C:\Users\user\AppData\Local\Temp\ratt.exe, PE32 25->48 dropped 32 ratt.exe 25->32         started        34 cmd.exe 25->34         started        36 cmd.exe 25->36         started        38 4 other processes 25->38 signatures10 process11 dnsIp12 52 resolver1.opendns.com 28->52 54 myip.opendns.com 28->54 56 222.222.67.208.in-addr.arpa 28->56 78 May check the online IP address of the machine 28->78 80 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->80 40 WMIC.exe 34->40         started        42 WMIC.exe 36->42         started        signatures13 process14
Threat name:
Win32.Backdoor.QuasarRAT
Status:
Malicious
First seen:
2023-08-06 14:57:10 UTC
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence upx
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Adds Run key to start application
ACProtect 1.3x - 1.4x DLL software
Executes dropped EXE
Loads dropped DLL
UPX packed file
Unexpected DNS network traffic destination
Modifies Windows Firewall
Unpacked files
SH256 hash:
80e2f3ab9f85cfd764db0792a05b2a77889457522bb3f6d9b5edfac8321843f8
MD5 hash:
3a51ad516ad839a98b795711b4aadb15
SHA1 hash:
2fe34e8a1fbeb84da4fd26fbdff1436711b3cb17
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DarkTortilla

Executable exe 80e2f3ab9f85cfd764db0792a05b2a77889457522bb3f6d9b5edfac8321843f8

(this sample)

  
Delivery method
Distributed via web download

Comments