Summary | ZeroBOX

tofsee.exe

PWS/Dexter Tofsee Malicious Library Malicious Packer PE File PE32
Category Machine Started Completed
FILE s1_win7_x6401 June 29, 2023, 1:33 p.m. June 29, 2023, 1:34 p.m.
Size 71.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 92e466525e810b79ae23eac344a52027
SHA256 96baba74a907890b995f23c7db21568f7bfb5dbf417ed90ca311482b99702b72
CRC32 D3EC742E
ssdeep 1536:6k6s21VCn63TxSYWz+XTjFWL9ydpIcUc:6PVCnQxSYO+XF3pIH
Yara
  • Win_PWS_Dexter_Zero - Win PWS Dexter
  • Malicious_Library_Zero - Malicious_Library
  • win_tofsee - Tofsee malware
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: [SC] CreateService SUCCESS
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: [SC] ChangeServiceConfig2 SUCCESS
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SERVICE_NAME: ivfdbhth TYPE : 10 WIN32_OWN_PROCESS STATE : 2 START_PENDING (NOT_STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN) WIN32_EXIT_CODE : 0 (0x0) SERVICE_EXIT_CODE : 0 (0x0) CHECKPOINT : 0x0 WAIT_HINT : 0x7d0 PID : 3000 FLAGS :
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A specified value is not valid.
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Usage: add rule name=<string> dir=in|out action=allow|block|bypass [program=<program path>] [service=<service short name>|any] [description=<string>] [enable=yes|no (default=yes)] [profile=public|private|domain|any[,...]] [localip=any|<IPv4 address>|<IPv6 address>|<subnet>|<range>|<list>] [remoteip=any|localsubnet|dns|dhcp|wins|defaultgateway| <IPv4 address>|<IPv6 address>|<subnet>|<range>|<list>] [localport=0-65535|<port range>[,...]|RPC|RPC-EPMap|IPHTTPS|any (default=any)] [remoteport=0-65535|<port range>[,...]|any (default=any)] [protocol=0-255|icmpv4|icmpv6|icmpv4:type,code|icmpv6:type,code| tcp|udp|any (default=any)] [interfacetype=wireless|lan|ras|any] [rmtcomputergrp=<SDDL string>] [rmtusrgrp=<SDDL string>] [edge=yes|deferapp|deferuser|no (default=no)] [security=authenticate|authenc|authdynenc|authnoencap|notrequired (default=notrequired)] Remarks: - Add a new inbound or outbound rule to the firewall policy. - Rule name should be unique and cannot be "all". - If a remote computer or user group is specified, security must be authenticate, authenc, authdynenc, or authnoencap. - Setting security to authdynenc allows systems to dynamically negotiate the use of encryption for traffic that matches a given Windows Firewall rule. Encryption is negotiated based on existing connection security rule properties. This option enables the ability of a machine to accept the first TCP or UDP packet of an inbound IPsec connection as long as it is secured, but not encrypted, using IPsec. Once the first packet is processed, the server will re-negotiate the connection and upgrade it so that all subsequent communications are fully encrypted. - If action=bypass, the remote computer group must be specified when dir=in. - If service=any, the rule applies only to services. - ICMP type or code can be "any". - Edge can only be specified for inbound rules. - AuthEnc and authnoencap cannot be used together. - Authdynenc is valid only when dir=in. - When authnoencap is set, the security=authenticate option becomes an optional parameter. Examples: Add an inbound rule with no encapsulation security for messenger.exe: netsh advfirewall firewall add rule name="allow messenger" dir=in program="c:\programfiles\messenger\msmsgs.exe" security=authnoencap action=allow Add an outbound rule for port 80: netsh advfirewall firewall add rule name="allow80" protocol=TCP dir=out localport=80 action=block Add an inbound rule requiring security and encryption for TCP port 80 traffic: netsh advfirewall firewall add rule name="Require Encryption for Inbound TCP/80" protocol=TCP dir=in localport=80 security=authdynenc action=allow Add an inbound rule for messenger.exe and require security netsh advfirewall firewall add rule name="allow messenger" dir=in program="c:\program files\messenger\msmsgs.exe" security=authenticate action=allow Add an authenticated firewall bypass rule for group acmedomain\scanners identified by a SDDL string: netsh advfirewall firewall add rule name="allow scanners" dir=in rmtcomputergrp=<SDDL string> action=bypass security=authenticate Add an outbound allow rule for local ports 5000-5010 for udp- Add rule name="Allow port range" dir=out protocol=udp localport=5000-5010 action=allow
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 3253265
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0
file C:\Users\test22\AppData\Local\Temp\ntlafyp.exe
Time & API Arguments Status Return Repeated

CreateServiceW

service_start_name:
start_type: 2
password:
display_name: wifi support
filepath: C:\Windows\SysWOW64\ivfdbhth\ntlafyp.exe \d"C:\Users\test22\AppData\Local\Temp\tofsee.exe"
service_name: ivfdbhth
filepath_r: C:\Windows\SysWOW64\ivfdbhth\ntlafyp.exe /d"C:\Users\test22\AppData\Local\Temp\tofsee.exe"
desired_access: 983551
service_handle: 0x004db888
error_control: 1
service_type: 16
service_manager_handle: 0x004db928
1 5093512 0
cmdline "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ivfdbhth\
cmdline "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\test22\AppData\Local\Temp\ntlafyp.exe" C:\Windows\SysWOW64\ivfdbhth\
cmdline netsh advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
cmdline "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /C mkdir C:\Windows\SysWOW64\ivfdbhth\
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /C move /Y "C:\Users\test22\AppData\Local\Temp\ntlafyp.exe" C:\Windows\SysWOW64\ivfdbhth\
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: sc
parameters: create ivfdbhth binPath= "C:\Windows\SysWOW64\ivfdbhth\ntlafyp.exe /d\"C:\Users\test22\AppData\Local\Temp\tofsee.exe\"" type= own start= auto DisplayName= "wifi support"
filepath: sc
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: sc
parameters: description ivfdbhth "wifi internet conection"
filepath: sc
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: sc
parameters: start ivfdbhth
filepath: sc
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: netsh
parameters: advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
filepath: netsh
1 1 0
cmdline sc description ivfdbhth "wifi internet conection"
cmdline "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ivfdbhth\
cmdline "C:\Windows\System32\sc.exe" start ivfdbhth
cmdline cmd /C mkdir C:\Windows\SysWOW64\ivfdbhth\
cmdline sc start ivfdbhth
cmdline netsh advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
cmdline "C:\Windows\System32\sc.exe" description ivfdbhth "wifi internet conection"
cmdline sc create ivfdbhth binPath= "C:\Windows\SysWOW64\ivfdbhth\ntlafyp.exe /d\"C:\Users\test22\AppData\Local\Temp\tofsee.exe\"" type= own start= auto DisplayName= "wifi support"
cmdline "C:\Windows\System32\sc.exe" create ivfdbhth binPath= "C:\Windows\SysWOW64\ivfdbhth\ntlafyp.exe /d\"C:\Users\test22\AppData\Local\Temp\tofsee.exe\"" type= own start= auto DisplayName= "wifi support"
cmdline "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
service_name ivfdbhth service_path C:\Windows\SysWOW64\ivfdbhth\ntlafyp.exe \d"C:\Users\test22\AppData\Local\Temp\tofsee.exe"
cmdline netsh advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
cmdline "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Backdoor.Tofsee.DW
FireEye Generic.mg.92e466525e810b79
CAT-QuickHeal Backdoor.TofseePMF.S28195247
McAfee BackDoor-FDRN!92E466525E81
Malwarebytes Tofsee.Trojan.SpamBot.DDS
VIPRE Backdoor.Tofsee.DW
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Malware:Win32/km_24aa149.None
K7GW Trojan ( 004b8ae41 )
K7AntiVirus Trojan ( 0059425c1 )
Arcabit Backdoor.Tofsee.DW
Baidu Win32.Trojan.Tofsee.a
Cyren W32/Tofsee.Q.gen!Eldorado
Symantec Trojan.Ascesso!gm
Elastic Windows.Trojan.Tofsee
ESET-NOD32 a variant of Win32/Tofsee.AX
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Tofsee-7102058-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Backdoor.Tofsee.DW
NANO-Antivirus Trojan.Win32.Tofsee.jkpmhc
Avast Win32:BackdoorX-gen [Trj]
Tencent Trojan.Win32.Tofsee.xa
Sophos Mal/Tinba-AH
F-Secure Backdoor.BDS/Backdoor.Gen
DrWeb BackDoor.Tofsee.199
Zillya Trojan.Tofsee.Win32.3321
TrendMicro TROJ_GEN.R002C0CKL22
McAfee-GW-Edition BehavesLike.Win32.Generic.lh
Trapmine malicious.moderate.ml.score
Emsisoft Backdoor.Tofsee.DW (B)
SentinelOne Static AI - Suspicious PE
Jiangmin Trojan.Invader.bin
Avira BDS/Backdoor.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Tofsee
Gridinsoft Backdoor.Win32.Tofsee.cl
Xcitium MalCrypt.Indus!@1qrzi1
Microsoft Backdoor:Win32/Tofsee.MAK!MTB
ViRobot Trojan.Win32.Coinminer.11045888
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Backdoor.Tofsee.C
Google Detected
AhnLab-V3 Backdoor/Win32.Tofsee.R284452
VBA32 BScope.Backdoor.Tofsee
ALYac Backdoor.Tofsee.DW
MAX malware (ai score=80)