

Gafgyt aka Bashlite Malware – Active IOCs
October 29, 2025
Multiple Microsoft Windows Products Vulnerabilities
October 29, 2025
Gafgyt aka Bashlite Malware – Active IOCs
October 29, 2025
Multiple Microsoft Windows Products Vulnerabilities
October 29, 2025Severity
High
Analysis Summary
DarkTortilla is a highly obfuscated, .NET-based malware crypter active since at least 2015. It is primarily linked to the financially motivated threat group GOLD CAMOUFLAGE, which operates DarkTortilla as a malware distribution service. Designed to deliver a wide range of payloads, it is frequently used to deploy info-stealers (AgentTesla, RedLine, NanoCore, AsyncRAT) and sometimes advanced tools like Cobalt Strike.
Known by aliases like "win.darktortilla", this malware features strong anti-analysis and evasion techniques, including process injection and in-memory execution to avoid detection. Its modular design allows for high configurability, enabling threat actors to adjust payloads, persistence methods, and communication protocols.
Recent campaigns show DarkTortilla masquerading as legitimate installers from brands like Grammarly and Cisco, distributed through phishing websites. Victims are lured into downloading malicious files, which then deploy the crypter to establish persistence, contact command-and-control (C2) servers, and deliver secondary payloads for data theft and espionage.
DarkTortilla has been used in targeted attacks in Kazakhstan, where it was coupled with AgentTesla to steal personal data. Its flexibility has made it a tool of choice for attacks across government, finance, critical infrastructure, and individual users, particularly in Central Asia, but its impact is global.
In summary, DarkTortilla serves as a powerful delivery mechanism for cybercriminals, offering stealth, adaptability, and effectiveness in a wide range of malware campaigns.
Impact
- Data Theft
- Cyber Espionage
Indicators of Compromise
MD5
74d5102b22cab7b9f1208700713f9e1c
a39ed2812cbf9602bc9b9243b5bde682
615cb3c8c5408eec21df8aa32e465e5e
SHA-256
ef0c66368c8fd108028508e8e23d36aa2b88dcc972fc5e068464c91fd452aa2e
1f1e97a35caf2831608ec2e0c6ad91a22052f44c57de7d115754382bff3f3890
f93cef3fe96d0e7bb0c66e7eb851b20e1cf256f1bb50d7eccbb02a29232eca67
SHA1
67f6023145f75e65fb5b7add8bd56de072286f65
bbe6eea040b8f5d92c2e411c4821fc03b1126cb8
d7a2989d309f97a88121b72cc73796a030db90d0
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Upgrade your operating system.
- Don't open files and links from unknown sources.
- Install and run anti-virus scans.








