MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1dfb58a81f3624b21eb10ce87795e1aa2b3fd928ae83f7c52a37d6cb19e25cf8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Tofsee


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 1dfb58a81f3624b21eb10ce87795e1aa2b3fd928ae83f7c52a37d6cb19e25cf8
SHA3-384 hash: a35a7581e0a041a9a74dd2a518da7847291e079fba757bad443dea9fc0a680f71232aa7aceb7132e23e3fa719c49bf5e
SHA1 hash: f8015806491d2e808feb6078ccf7de472425b8ad
MD5 hash: daa8eec3b749adda8a13dfea811a86a7
humanhash: oven-twelve-wyoming-hotel
File name:daa8eec3b749adda8a13dfea811a86a7.exe
Download: download sample
Signature Tofsee
File size:288'256 bytes
First seen:2021-10-19 13:35:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f937f2af706dbcbf43ed87b459c473ae (2 x Stop, 1 x Loki, 1 x Smoke Loader)
ssdeep 6144:kv51+tUFp/9dCbT0nY5qX7tNfVXVHQLIiu8cfo0/pW:kR1+yFVSwZGEX8cA0/M
Threatray 171 similar samples on MalwareBazaar
TLSH T186549C3072B0C872DAB185708839C6E1562DB859DB21F46733F8ABDF2E7129846F475E
File icon (PE):PE icon
dhash icon fcfcb4d4d4d4d8c0 (70 x RedLineStealer, 59 x RaccoonStealer, 24 x Smoke Loader)
Reporter abuse_ch
Tags:exe Tofsee

Intelligence


File Origin
# of uploads :
1
# of downloads :
765
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Moving a file to the system32 subdirectory
Launching a process
Creating a service
Launching a service
Creating a process from a recently created file
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Sending an HTTP GET request
Enabling autorun for a service
Unauthorized injection to a system process
Deleting of the original file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected Tofsee
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 506221 Sample: mWBrbYPKvM.exe Startdate: 20/10/2021 Architecture: WINDOWS Score: 100 48 microsoft-com.mail.protection.outlook.com 2->48 56 Found malware configuration 2->56 58 Antivirus detection for dropped file 2->58 60 Multi AV Scanner detection for dropped file 2->60 62 9 other signatures 2->62 8 litywgda.exe 2->8         started        11 mWBrbYPKvM.exe 2 2->11         started        14 svchost.exe 1 2->14         started        17 3 other processes 2->17 signatures3 process4 dnsIp5 68 Detected unpacking (changes PE section rights) 8->68 70 Detected unpacking (overwrites its own PE header) 8->70 72 Writes to foreign memory regions 8->72 78 2 other signatures 8->78 19 svchost.exe 1 8->19         started        46 C:\Users\user\AppData\Local\...\litywgda.exe, PE32 11->46 dropped 74 Uses netsh to modify the Windows network and firewall settings 11->74 76 Modifies the windows firewall 11->76 23 cmd.exe 1 11->23         started        26 netsh.exe 3 11->26         started        28 cmd.exe 2 11->28         started        30 3 other processes 11->30 54 192.168.2.1 unknown unknown 14->54 file6 signatures7 process8 dnsIp9 50 quadoil.ru 47.88.12.192, 443, 49775, 49817 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 19->50 52 microsoft-com.mail.protection.outlook.com 40.93.212.0, 25, 49774, 49851 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->52 64 System process connects to network (likely due to code injection or exploit) 19->64 66 Deletes itself after installation 19->66 44 C:\Windows\SysWOW64\...\litywgda.exe (copy), PE32 23->44 dropped 32 conhost.exe 23->32         started        34 conhost.exe 26->34         started        36 conhost.exe 28->36         started        38 conhost.exe 30->38         started        40 conhost.exe 30->40         started        42 conhost.exe 30->42         started        file10 signatures11 process12
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-10-19 13:36:05 UTC
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:tofsee family:xmrig evasion miner persistence trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Deletes itself
Creates new service(s)
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
XMRig Miner Payload
Tofsee
Windows security bypass
xmrig
Malware Config
C2 Extraction:
quadoil.ru
lakeflex.ru
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_tofsee_w0
Author:akrasuski1

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments