MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5ef116f58aa4abf04c51fd00feaea17ad3101756531ed2211e870b695a935a19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Tofsee
Vendor detections: 17
| SHA256 hash: | 5ef116f58aa4abf04c51fd00feaea17ad3101756531ed2211e870b695a935a19 |
|---|---|
| SHA3-384 hash: | 3390fc6a77a318300d603b3f18728232c68ba4273d908ce7d4398a553d63fb981c0b129157eae11c127a15d87aa48e01 |
| SHA1 hash: | b8c6f548d350d7a53bda376f317a5557275886c7 |
| MD5 hash: | 808a1e4b004ad48ca5e96aece8c64133 |
| humanhash: | echo-johnny-eighteen-kilo |
| File name: | xmsn.exe1 |
| Download: | download sample |
| Signature | Tofsee |
| File size: | 5'905'699 bytes |
| First seen: | 2025-03-22 16:14:25 UTC |
| Last seen: | 2025-03-24 07:26:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 07c4dc6e132c507bcef10998173e3c81 (3 x DanaBot, 2 x LummaStealer, 1 x Rhadamanthys) |
| ssdeep | 98304:0K/Zoaq4Ru7bUlDPn9STPKEszwSE+nIFYpeefZrxjRXOnrUB3MShVUDvw2v8g:f/uT4RuXqD/P7E6I6/Zj+jSx2v8g |
| Threatray | 3 similar samples on MalwareBazaar |
| TLSH | T1F556127677E824FAC4BA4376D6808135FF75B14D332195AECAA4962C2F3B96420BF305 |
| TrID | 48.7% (.EXE) Win64 Executable (generic) (10522/11/4) 23.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 9.3% (.EXE) OS/2 Executable (generic) (2029/13) 9.2% (.EXE) Generic Win/DOS Executable (2002/3) 9.2% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| dhash icon | b2e1b496a6cada72 (13 x LummaStealer, 12 x AsyncRAT, 8 x Rhadamanthys) |
| Reporter | |
| Tags: | 176-113-115-7 exe Tofsee |
Intelligence
File Origin
RUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
jotunheim.name
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Windows_Trojan_Tofsee_26124fe4 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (FORCE_INTEGRITY) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW ADVAPI32.dll::CreateWellKnownSid ADVAPI32.dll::SetEntriesInAclW ADVAPI32.dll::SetEntriesInAclA ADVAPI32.dll::SetNamedSecurityInfoW |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoInitializeSecurity |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CheckTokenMembership ADVAPI32.dll::GetTokenInformation ADVAPI32.dll::IsWellKnownSid ADVAPI32.dll::SetSecurityDescriptorDacl ADVAPI32.dll::SetSecurityDescriptorGroup |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken KERNEL32.dll::SetProcessShutdownParameters KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryExA KERNEL32.dll::GetSystemInfo KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileMappingW KERNEL32.dll::CreateFileA KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_BCRYPT_API | Can Encrypt Files | ADVAPI32.dll::DecryptFileW |
| WIN_CRYPT_API | Uses Windows Crypt API | ADVAPI32.dll::CryptAcquireContextW ADVAPI32.dll::CryptCreateHash ADVAPI32.dll::CryptGetHashParam ADVAPI32.dll::CryptHashData |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryInfoKeyW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_SVC_API | Can Manipulate Windows Services | ADVAPI32.dll::ChangeServiceConfigW ADVAPI32.dll::ControlService ADVAPI32.dll::OpenSCManagerW ADVAPI32.dll::OpenServiceW ADVAPI32.dll::QueryServiceConfigW ADVAPI32.dll::QueryServiceStatus |
| WIN_USER_API | Performs GUI Actions | USER32.dll::CreateWindowExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.