Backdoor

Backdoor.Tofsee.DW (B) malicious file

Malware Removal

The Backdoor.Tofsee.DW (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Tofsee.DW (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Tofsee.DW (B)?


File Info:

name: 6A8471B8C124D2937D73.mlw
path: /opt/CAPEv2/storage/binaries/2dcc7d5331627862e7738f4ba8ef2ac3904cbc0ca58168d16abdb12098a4f504
crc32: 1FEB7E9A
md5: 6a8471b8c124d2937d7369e7b73164ab
sha1: 23a05e3a7ee01b3fb97ad6efcfba19552f595fcb
sha256: 2dcc7d5331627862e7738f4ba8ef2ac3904cbc0ca58168d16abdb12098a4f504
sha512: 2f6447cafe7ac5ab8e0547774736902a5144e439da9cc3a5648a53464ed0f05323cc15658d9a85c1d22b87183bfce03fe5439f18424e20d81d45c2710e382826
ssdeep: 6144:XjVCnaC+bF4pIYzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzn:z8BeF4p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9D62A29847B28F5C670107CF78C7B7EAAFD06F49EB4015B689C97C1E4289D454ECAA3
sha3_384: d7eed97c5908ab48e69b228617c6e6b1923787de388ce4b815649056503120c1e76a3112976d1e43fe3d8cb7ba719bcd
ep_bytes: 558bec81ec8406000053568b35800141
timestamp: 2018-01-13 10:08:37

Version Info:

0: [No Data]

Backdoor.Tofsee.DW (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.Tofsee.199
MicroWorld-eScanBackdoor.Tofsee.DW
FireEyeGeneric.mg.6a8471b8c124d293
ALYacBackdoor.Tofsee.DW
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004b8ae41 )
K7GWTrojan ( 004b8ae41 )
Cybereasonmalicious.8c124d
BitDefenderThetaGen:NN.ZexaF.34114.@tW@a8mWW@c
CyrenW32/Tofsee.Q.gen!Eldorado
SymantecTrojan.Ascesso!gm
ESET-NOD32a variant of Win32/Tofsee.AX
ClamAVWin.Trojan.Tofsee-7102058-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderBackdoor.Tofsee.DW
AvastWin32:BackdoorX-gen [Trj]
Ad-AwareBackdoor.Tofsee.DW
SophosML/PE-A + Mal/Tinba-AH
ComodoMalCrypt.Indus!@1qrzi1
McAfee-GW-EditionBehavesLike.Win32.Backdoor.rh
EmsisoftBackdoor.Tofsee.DW (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Backdoor.Tofsee.C
JiangminTrojan.Invader.bin
AviraBDS/Backdoor.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.34FAAD6
ArcabitBackdoor.Tofsee.DW
ViRobotTrojan.Win32.Coinminer.11045888
MicrosoftBackdoor:Win32/Tofsee.T
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Tofsee.R284452
Acronissuspicious
McAfeeBackDoor-FDRN!6A8471B8C124
VBA32BScope.Backdoor.Tofsee
MalwarebytesBackdoor.Tofsee
APEXMalicious
RisingTrojan.Tofsee!1.AF3A (RDMK:cmRtazoSWP1Q6/P+a7+Z9sSEYBme)
YandexTrojan.GenAsa!XvO1cEIyueE
IkarusTrojan.Win32.Tofsee
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tofsee.AX!tr
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.Tofsee.DW (B)?

Backdoor.Tofsee.DW (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment