MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Tofsee


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496
SHA3-384 hash: 22a41d70b7033c87dabf5254c862363aa1e74cc273d62f0764077e076bee582123773e71b57f85ce10db35b4f43980f0
SHA1 hash: e692c1da2c13dd51ee36f3c9e9489cdd8a5405d2
MD5 hash: 5d549a0c28addb279414a94f04c3d64f
humanhash: lamp-muppet-helium-ceiling
File name:5d549a0c28addb279414a94f04c3d64f.exe
Download: download sample
Signature Tofsee
File size:297'984 bytes
First seen:2021-12-20 09:44:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e948cceb87d1cee17f7cbe2fd8362589 (1 x CryptBot, 1 x Tofsee)
ssdeep 6144:9SwiOawjkY2yQ68T0rGZkBMpke4cGfHlp:9fB3jkY2r6SFie4cUH
Threatray 184 similar samples on MalwareBazaar
TLSH T1CE549E00A7A0D435F5B722F8497AD7ADB53E7AB15B3490DB12C517EA5A34AE0DC3032B
File icon (PE):PE icon
dhash icon 2dac1378319b9b91 (29 x Smoke Loader, 23 x RedLineStealer, 22 x Amadey)
Reporter abuse_ch
Tags:exe Tofsee

Intelligence


File Origin
# of uploads :
1
# of downloads :
686
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a service
Creating a file
Launching the process to change the firewall settings
Creating a process from a recently created file
Launching a service
Launching the default Windows debugger (dwwin.exe)
DNS request
Enabling autorun for a service
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Multi AV Scanner detection for submitted file
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
Yara detected Tofsee
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 542661 Sample: A23NoVnKvG.exe Startdate: 20/12/2021 Architecture: WINDOWS Score: 100 51 microsoft-com.mail.protection.outlook.com 2->51 57 Found malware configuration 2->57 59 Antivirus detection for dropped file 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 8 other signatures 2->63 8 qqdezpuf.exe 2->8         started        11 A23NoVnKvG.exe 2 2->11         started        14 svchost.exe 2->14         started        16 8 other processes 2->16 signatures3 process4 file5 69 Detected unpacking (changes PE section rights) 8->69 71 Detected unpacking (overwrites its own PE header) 8->71 73 Writes to foreign memory regions 8->73 81 2 other signatures 8->81 18 svchost.exe 1 8->18         started        49 C:\Users\user\AppData\Local\...\qqdezpuf.exe, PE32 11->49 dropped 75 Uses netsh to modify the Windows network and firewall settings 11->75 77 Modifies the windows firewall 11->77 22 cmd.exe 1 11->22         started        25 netsh.exe 3 11->25         started        27 cmd.exe 2 11->27         started        31 3 other processes 11->31 79 Changes security center settings (notifications, updates, antivirus, firewall) 14->79 29 MpCmdRun.exe 1 14->29         started        signatures6 process7 dnsIp8 53 mubrikych.top 91.224.22.134, 443, 49766, 49783 AS-REGRU Russian Federation 18->53 55 microsoft-com.mail.protection.outlook.com 40.93.207.0, 25, 49765 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->55 65 System process connects to network (likely due to code injection or exploit) 18->65 67 Deletes itself after installation 18->67 47 C:\Windows\SysWOW64\...\qqdezpuf.exe (copy), PE32 22->47 dropped 33 conhost.exe 22->33         started        35 conhost.exe 25->35         started        37 conhost.exe 27->37         started        39 conhost.exe 29->39         started        41 conhost.exe 31->41         started        43 conhost.exe 31->43         started        45 conhost.exe 31->45         started        file9 signatures10 process11
Threat name:
Win32.Backdoor.Tofsee
Status:
Malicious
First seen:
2021-12-19 16:09:07 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:tofsee family:xmrig evasion miner persistence trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Deletes itself
Creates new service(s)
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
XMRig Miner Payload
Tofsee
Windows security bypass
xmrig
Malware Config
C2 Extraction:
mubrikych.top
oxxyfix.xyz
Unpacked files
SH256 hash:
45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496
MD5 hash:
5d549a0c28addb279414a94f04c3d64f
SHA1 hash:
e692c1da2c13dd51ee36f3c9e9489cdd8a5405d2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Tofsee

Executable exe 45fced29713e8dc96972faeab4f21ec670543c252ed824b358294e9b8270e496

(this sample)

  
Delivery method
Distributed via web download

Comments