Categories: Backdoor

Backdoor.TofseePMF.S25821538 malicious file

The Backdoor.TofseePMF.S25821538 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.TofseePMF.S25821538 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.TofseePMF.S25821538?


File Info:

name: 5E9163217A72C3FB799B.mlwpath: /opt/CAPEv2/storage/binaries/b5530c71886d8329beb7383a4966b348eb304d401ca56041ccc3537f939f9c0ecrc32: BBD52202md5: 5e9163217a72c3fb799b9dbb041de8aasha1: 9a1b5ac315ea36e3e65dfd7cff2b3b42378daccdsha256: b5530c71886d8329beb7383a4966b348eb304d401ca56041ccc3537f939f9c0esha512: fbd15de85d3fb70ff979238fa96f29b3f8c5211d2b6115e7231c51929fb701bc20034dc154c44d506d2c2d6c300ec6613f63ad558a67e3ee5d7817371e00da0essdeep: 12288:fcyN0VnPt6Vhj/G666666666666666666666666666666666666666666666666q:fcC6PyRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19CE63B390A5518F3D4FA957CB33D3F8299EFCE30D35052BAC944B2D0A4A366762DA613sha3_384: 1235af65caa3d6d24001fecb76693aa578a59fa41e8da488cfd942642a9433c70f00e0c96b7e94ad4cce82afc8a7d5baep_bytes: 8bff558bece876770000e8110000005dtimestamp: 2020-12-27 17:06:02

Version Info:

0: [No Data]

Backdoor.TofseePMF.S25821538 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.81929
FireEye Generic.mg.5e9163217a72c3fb
CAT-QuickHeal Backdoor.TofseePMF.S25821538
McAfee Packed-GEE!5E9163217A72
Cylance Unsafe
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Trojan.GenericKDZ.81929
K7GW Trojan ( 0058c23b1 )
K7AntiVirus Trojan ( 0058c23b1 )
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNUC
APEX Malicious
ClamAV Win.Malware.Generic-9917504-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
Rising Malware.Obscure!1.A3BB (CLASSIC)
Ad-Aware Trojan.GenericKDZ.81929
Sophos ML/PE-A + Troj/Krypt-FV
DrWeb Trojan.DownLoader44.16575
Zillya Trojan.Kryptik.Win32.3660654
McAfee-GW-Edition BehavesLike.Win32.Worm.vz
Emsisoft Trojan.GenericKDZ.81929 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Tofsee.fhx
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.35171A4
Microsoft Ransom:Win32/StopCrypt.MZB!MTB
Arcabit Trojan.Generic.D14009
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.gen
GData Win32.Trojan.BSE.1C41Z77
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R460106
Acronis suspicious
ALYac Trojan.GenericKDZ.81929
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Tencent Backdoor.Win32.Tofsee.16000134
Yandex Trojan.Kryptik!qheFLlNQKs4
Ikarus Trojan.Win32.SmokeLoader
Fortinet W32/Kryptik.FSC!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.315ea3
Avast Win32:DropperX-gen [Drp]

How to remove Backdoor.TofseePMF.S25821538?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago