MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8040940621af7b77ecbb66d16ca8fc924900960d48665247aa3f77d4de560c9a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Adware.FileTour
Vendor detections: 11
| SHA256 hash: | 8040940621af7b77ecbb66d16ca8fc924900960d48665247aa3f77d4de560c9a |
|---|---|
| SHA3-384 hash: | 2796b2581e9d1ed81b6c6f0b2371b9f65b7354f7666a63d20ecb598f34e1e3334142c5d709fda1a0eac2c5ee8ed9566f |
| SHA1 hash: | 3018621947f9a887fdc9803e4a90beff61b452d1 |
| MD5 hash: | 1c4fa84fbc497731b8c3a8b130b1acaa |
| humanhash: | spaghetti-florida-utah-cola |
| File name: | 1C4FA84FBC497731B8C3A8B130B1ACAA.exe |
| Download: | download sample |
| Signature | Adware.FileTour |
| File size: | 3'286'558 bytes |
| First seen: | 2021-06-18 00:42:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6e7f9a29f2c85394521a08b9f31f6275 (277 x GuLoader, 44 x RemcosRAT, 39 x VIPKeylogger) |
| ssdeep | 98304:JaYGDH+SH8WUt9P2MOvMRlkTHdofxqEWJ1SqFrumw:JalHTcWQ92vURlQHFLJ1Smr8 |
| Threatray | 706 similar samples on MalwareBazaar |
| TLSH | 01E53308BB60D016EAD58B743D4EBF336F5E9B5A06712C457FA06B86AA16131980FF07 |
| Reporter | |
| Tags: | Adware.FileTour exe |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 45.84.1.250:49052 | https://threatfox.abuse.ch/ioc/135605/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Chrome_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Chrome in files like avemaria |
| Rule name: | Glasses |
|---|---|
| Author: | Seth Hardy |
| Description: | Glasses family |
| Rule name: | GlassesCode |
|---|---|
| Author: | Seth Hardy |
| Description: | Glasses code features |
| Rule name: | INDICATOR_EXE_Packed_ASPack |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ASPack |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | INDICATOR_SUSPICOIUS_WindDefender_AntiEmaulation |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing potential Windows Defender anti-emulation checks |
| Rule name: | Keylog_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Contains Keylog |
| Rule name: | MALWARE_Win_HyperBro03 |
|---|---|
| Author: | ditekSHen |
| Description: | Hunt HyperBro IronTiger / LuckyMouse / APT27 malware |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekshen |
| Description: | Detects RedLine infostealer |
| Rule name: | MALWARE_Win_Vidar |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Vidar / ArkeiStealer |
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
| Rule name: | Steam_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Steam in files like avemaria |
| Rule name: | suspicious_packer_section |
|---|---|
| Author: | @j0sm1 |
| Description: | The packer/protector section names/keywords |
| Reference: | http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/ |
| Rule name: | SUSP_XORed_MSDOS_Stub_Message |
|---|---|
| Author: | Florian Roth |
| Description: | Detects suspicious XORed MSDOS stub message |
| Reference: | https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings |
| Rule name: | UAC_bypass_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | UAC bypass in files like avemaria |
| Rule name: | Vidar |
|---|---|
| Author: | kevoreilly |
| Description: | Vidar Payload |
| Rule name: | win_vidar_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.