MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Tofsee
Vendor detections: 14
| SHA256 hash: | 45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496 |
|---|---|
| SHA3-384 hash: | 22a41d70b7033c87dabf5254c862363aa1e74cc273d62f0764077e076bee582123773e71b57f85ce10db35b4f43980f0 |
| SHA1 hash: | e692c1da2c13dd51ee36f3c9e9489cdd8a5405d2 |
| MD5 hash: | 5d549a0c28addb279414a94f04c3d64f |
| humanhash: | lamp-muppet-helium-ceiling |
| File name: | 5d549a0c28addb279414a94f04c3d64f.exe |
| Download: | download sample |
| Signature | Tofsee |
| File size: | 297'984 bytes |
| First seen: | 2021-12-20 09:44:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e948cceb87d1cee17f7cbe2fd8362589 (1 x CryptBot, 1 x Tofsee) |
| ssdeep | 6144:9SwiOawjkY2yQ68T0rGZkBMpke4cGfHlp:9fB3jkY2r6SFie4cUH |
| Threatray | 184 similar samples on MalwareBazaar |
| TLSH | T1CE549E00A7A0D435F5B722F8497AD7ADB53E7AB15B3490DB12C517EA5A34AE0DC3032B |
| File icon (PE): | |
| dhash icon | 2dac1378319b9b91 (29 x Smoke Loader, 23 x RedLineStealer, 22 x Amadey) |
| Reporter | |
| Tags: | exe Tofsee |
Intelligence
File Origin
# of uploads :
1
# of downloads :
686
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Tofsee
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a service
Creating a file
Launching the process to change the firewall settings
Creating a process from a recently created file
Launching a service
Launching the default Windows debugger (dwwin.exe)
DNS request
Enabling autorun for a service
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Tofsee
Verdict:
Malicious
Result
Threat name:
Tofsee
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Multi AV Scanner detection for submitted file
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected Tofsee
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Tofsee
Status:
Malicious
First seen:
2021-12-19 16:09:07 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
23 of 28 (82.14%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 174 additional samples on MalwareBazaar
Result
Malware family:
xmrig
Score:
10/10
Tags:
family:tofsee family:xmrig evasion miner persistence trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Deletes itself
Creates new service(s)
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
XMRig Miner Payload
Tofsee
Windows security bypass
xmrig
Malware Config
C2 Extraction:
mubrikych.top
oxxyfix.xyz
oxxyfix.xyz
Unpacked files
SH256 hash:
72ed24d8c2733d0095568505bf2fb6c9eb1877c1737c44d6e9527cd4d1eb01ee
MD5 hash:
683bd5e39814ff14f3abcef08cb179a2
SHA1 hash:
311689339a20bb1fe040c5caf553871a4a2a088b
Detections:
win_tofsee_w0
Parent samples :
ee8c0eda3de0ce70a8b133b2c872541fc1d813536667acfd674f1f007365be75
56d1b5134ca256082b80214a7a7bbb3f486e8e8aabe95e17a83ae32dfad8e70b
3abf5e573cbcc7b375436931ff07be0d9d13085cf6a14f9cde285a83e7ff528e
f57855bf23ce70fccbad6dec4c7d9e97710f222f98dfa0141762d66e56b6192d
45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496
56d1b5134ca256082b80214a7a7bbb3f486e8e8aabe95e17a83ae32dfad8e70b
3abf5e573cbcc7b375436931ff07be0d9d13085cf6a14f9cde285a83e7ff528e
f57855bf23ce70fccbad6dec4c7d9e97710f222f98dfa0141762d66e56b6192d
45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496
SH256 hash:
45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496
MD5 hash:
5d549a0c28addb279414a94f04c3d64f
SHA1 hash:
e692c1da2c13dd51ee36f3c9e9489cdd8a5405d2
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.