Backdoor

Backdoor.TofseePMF.S25821538 malicious file

Malware Removal

The Backdoor.TofseePMF.S25821538 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.TofseePMF.S25821538 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.TofseePMF.S25821538?


File Info:

name: 5E9163217A72C3FB799B.mlw
path: /opt/CAPEv2/storage/binaries/b5530c71886d8329beb7383a4966b348eb304d401ca56041ccc3537f939f9c0e
crc32: BBD52202
md5: 5e9163217a72c3fb799b9dbb041de8aa
sha1: 9a1b5ac315ea36e3e65dfd7cff2b3b42378daccd
sha256: b5530c71886d8329beb7383a4966b348eb304d401ca56041ccc3537f939f9c0e
sha512: fbd15de85d3fb70ff979238fa96f29b3f8c5211d2b6115e7231c51929fb701bc20034dc154c44d506d2c2d6c300ec6613f63ad558a67e3ee5d7817371e00da0e
ssdeep: 12288:fcyN0VnPt6Vhj/G666666666666666666666666666666666666666666666666q:fcC6PyR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19CE63B390A5518F3D4FA957CB33D3F8299EFCE30D35052BAC944B2D0A4A366762DA613
sha3_384: 1235af65caa3d6d24001fecb76693aa578a59fa41e8da488cfd942642a9433c70f00e0c96b7e94ad4cce82afc8a7d5ba
ep_bytes: 8bff558bece876770000e8110000005d
timestamp: 2020-12-27 17:06:02

Version Info:

0: [No Data]

Backdoor.TofseePMF.S25821538 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81929
FireEyeGeneric.mg.5e9163217a72c3fb
CAT-QuickHealBackdoor.TofseePMF.S25821538
McAfeePacked-GEE!5E9163217A72
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderTrojan.GenericKDZ.81929
K7GWTrojan ( 0058c23b1 )
K7AntiVirusTrojan ( 0058c23b1 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNUC
APEXMalicious
ClamAVWin.Malware.Generic-9917504-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
RisingMalware.Obscure!1.A3BB (CLASSIC)
Ad-AwareTrojan.GenericKDZ.81929
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.DownLoader44.16575
ZillyaTrojan.Kryptik.Win32.3660654
McAfee-GW-EditionBehavesLike.Win32.Worm.vz
EmsisoftTrojan.GenericKDZ.81929 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Tofsee.fhx
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.35171A4
MicrosoftRansom:Win32/StopCrypt.MZB!MTB
ArcabitTrojan.Generic.D14009
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
GDataWin32.Trojan.BSE.1C41Z77
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R460106
Acronissuspicious
ALYacTrojan.GenericKDZ.81929
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentBackdoor.Win32.Tofsee.16000134
YandexTrojan.Kryptik!qheFLlNQKs4
IkarusTrojan.Win32.SmokeLoader
FortinetW32/Kryptik.FSC!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.315ea3
AvastWin32:DropperX-gen [Drp]

How to remove Backdoor.TofseePMF.S25821538?

Backdoor.TofseePMF.S25821538 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment