MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 495ebfa4a23110b80b574a0dd8cf31022b207c50d2623ce9ac5156bc7660669e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DarkTortilla
Vendor detections: 19
| SHA256 hash: | 495ebfa4a23110b80b574a0dd8cf31022b207c50d2623ce9ac5156bc7660669e |
|---|---|
| SHA3-384 hash: | 38d2452b4c92fb8d1ca0cfa772a5ffd9f128ebe19cc618766162519f3e0f4df09eff97b50fcdf715f67600907b2c3126 |
| SHA1 hash: | 0819d433f5cab4de26c98ca3b0c3b087e7cb529a |
| MD5 hash: | 9ed0d8c88bffa379f5df36202d605cc4 |
| humanhash: | earth-enemy-fanta-wolfram |
| File name: | BBVA-PAGO.exe |
| Download: | download sample |
| Signature | DarkTortilla |
| File size: | 1'265'664 bytes |
| First seen: | 2025-11-10 08:22:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:avezD6ZtwCj87r4YSkIv8Xu0/9gZr4z8hsbG38hQY/pUjvz8+DY1GKQzSnMgwe+C:wqD64Cj8YD0e0y2i386YhUjYQgZQzJA |
| Threatray | 12 similar samples on MalwareBazaar |
| TLSH | T12B45CF1A27D96EF0E17B8F3192B4025047F0B60BD222E75E6994F3F9CEE2B495512363 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | DarkTortilla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d25df8d5b45fe5cd79e2b45896459838b06ccc9abf6358d97232af011d273976
bbe71876eadd05fb527c215d6e3d40a204cbf6dbf8ffd65212d7c746a825e55d
0f683ab320b6070a7bc825c53640c042011063b95e8fee80be4335a15b9b528f
6d971963f42e669f9a023c9017036579ee6ad6485470e1723606e9fba5f538ba
7588832247132c319cf651c3c22d96a7e6e427c642c95caad385ea086624f28d
848a5affafea6d8247f56c301bc9c2996e51e26015183f1c979a82ff24c49013
a48f535d6b7b30519c4ae130d656070607fed004b9b5d1cb0cb711a424a295b1
bf405d5470cb9900f08371031043f5c7c7a790fbc2af3b7d1fe43f9dbca1b705
ab28803f79757760027a140b87cf9d068ec8c6c8ebc541a680b6f874aeb63a05
495ebfa4a23110b80b574a0dd8cf31022b207c50d2623ce9ac5156bc7660669e
db710d8b8a05aa6b73f401df24f73bb5b2e390921cb9e05a2fa4bfb8b9622447
76ed78255fcc7085a301b43e6fe98ca38a0563e22be70be2afa7be8dfd4b3148
88fc0ee9287443da3f60088a825600b81fd8548cd4a2dda386e9d3b0eaab2522
0f8052863203f2ca4e22cddbb5b6df34f24f4405d5e8ee2baacb0179dfa22b79
4e45b33ef8d4447d199c7e6f7bb9d2e4baa3c2370a1e4e0ffa72bc042c9a5ca6
04e1f69458d2d6d073a4b61f97ba8a4d1219f8d57d4d682b48b9473bfc5dd1d4
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.