MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edddaad7146bb1ad8dcf41f8a2d257546339b4e0f68e6eb4bebda615742feaba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkTortilla


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: edddaad7146bb1ad8dcf41f8a2d257546339b4e0f68e6eb4bebda615742feaba
SHA3-384 hash: 3791d2483e23aebfb16ceb871172224fd18854b228a592fc76b3203e865c6a60e4f92b8a511f0a2aa36d94133bf71a8e
SHA1 hash: 88976bc01209211eb05471560e7a71972bfc77d2
MD5 hash: 26ce61f077d109b11757062a8dd77105
humanhash: cup-mexico-paris-robin
File name:edddaad7146bb1ad8dcf41f8a2d257546339b4e0f68e6eb4bebda615742feaba
Download: download sample
Signature DarkTortilla
File size:995'840 bytes
First seen:2025-01-10 14:13:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:YxkwwRwIG6zjWwBKF2HlGfRuGlPJkRbsPe:zwpIraeKoHlEbliRB
TLSH T136258CC6AAD0EF26ED6F20395EBB0604076F5D136D9AA7C815833C7E797064A0E153B3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 0c525252c9cce42b (5 x Formbook, 4 x AgentTesla, 2 x zgRAT)
Reporter adrian__luca
Tags:DarkTortilla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
293
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
CommercialInvoice.pdf.exe
Verdict:
Malicious activity
Analysis date:
2024-12-17 01:01:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
agenttesla underscore
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Running batch commands
Launching a process
Creating a file
Enabling autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook obfuscated vbnet
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkTortilla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates an undocumented autostart registry key
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Suricata IDS alerts for network traffic
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to harvest and steal Bitcoin Wallet information
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected DarkTortilla Crypter
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588906 Sample: jMI973dX38.exe Startdate: 11/01/2025 Architecture: WINDOWS Score: 100 47 pureeratee.duckdns.org 2->47 53 Suricata IDS alerts for network traffic 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 Multi AV Scanner detection for submitted file 2->57 61 3 other signatures 2->61 9 jMI973dX38.exe 3 2->9         started        signatures3 59 Uses dynamic DNS services 47->59 process4 file5 41 C:\Users\user\AppData\...\jMI973dX38.exe.log, ASCII 9->41 dropped 85 Found many strings related to Crypto-Wallets (likely being stolen) 9->85 87 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->87 89 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 9->89 13 cmd.exe 3 9->13         started        17 cmd.exe 1 9->17         started        signatures6 process7 file8 43 C:\Users\user\AppData\...\idappstreams.exe, PE32 13->43 dropped 45 C:\Users\...\idappstreams.exe:Zone.Identifier, ASCII 13->45 dropped 91 Uses ping.exe to sleep 13->91 19 idappstreams.exe 3 13->19         started        22 conhost.exe 13->22         started        24 PING.EXE 1 13->24         started        26 PING.EXE 1 13->26         started        93 Uses ping.exe to check the status of other devices and networks 17->93 28 reg.exe 1 1 17->28         started        30 PING.EXE 1 17->30         started        33 conhost.exe 17->33         started        signatures9 process10 dnsIp11 63 Antivirus detection for dropped file 19->63 65 Multi AV Scanner detection for dropped file 19->65 67 Writes to foreign memory regions 19->67 71 4 other signatures 19->71 35 InstallUtil.exe 19->35         started        38 InstallUtil.exe 2 19->38         started        69 Creates an undocumented autostart registry key 28->69 51 127.0.0.1 unknown unknown 30->51 signatures12 process13 dnsIp14 73 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 35->73 75 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 35->75 77 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 35->77 79 Queries memory information (via WMI often done to detect virtual machines) 35->79 49 pureeratee.duckdns.org 193.187.91.218, 49981, 50787 OBE-EUROPEObenetworkEuropeSE Sweden 38->49 81 Found many strings related to Crypto-Wallets (likely being stolen) 38->81 83 Tries to harvest and steal Bitcoin Wallet information 38->83 signatures15
Threat name:
ByteCode-MSIL.Trojan.DarkTortilla
Status:
Malicious
First seen:
2024-12-16 03:33:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
31
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Executes dropped EXE
Loads dropped DLL
Modifies WinLogon for persistence
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a90856f5b37daf843e04a8a8a4bf7cd79a368bae2729d635f9b4ebe967af8ae5
MD5 hash:
23db870ef4d922caaf432de7691ac412
SHA1 hash:
bcf629c1c307f775399f9356019a5182a0cee66e
SH256 hash:
7a8dafdabeb57d80b4b01b592f3d427848d84e7d3b74aca5d0b7b908f76907f2
MD5 hash:
ae434523b57f178feba6ae4ffb90dcac
SHA1 hash:
821dcefdec333ae4db2cfe66a180983f116551c2
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
edddaad7146bb1ad8dcf41f8a2d257546339b4e0f68e6eb4bebda615742feaba
MD5 hash:
26ce61f077d109b11757062a8dd77105
SHA1 hash:
88976bc01209211eb05471560e7a71972bfc77d2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments