Backdoor

Backdoor.TofseePMF.S25821551 removal tips

Malware Removal

The Backdoor.TofseePMF.S25821551 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.TofseePMF.S25821551 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.TofseePMF.S25821551?


File Info:

name: DAB279CD4FB7C4CA8549.mlw
path: /opt/CAPEv2/storage/binaries/5cc29d4752c32a15d1c93abd02fe1cbcc525684f4fb9f10e3ad517f67b06fc80
crc32: 7DAE668E
md5: dab279cd4fb7c4ca8549c80d1fc0eaf2
sha1: 59c5f15531f0c2c1b956e26c29973c9eb2de0c20
sha256: 5cc29d4752c32a15d1c93abd02fe1cbcc525684f4fb9f10e3ad517f67b06fc80
sha512: a6aa6a80f26a7bf4b04b9c9d35920dcc9562339cb9c54d9726c57d38702b07c090fa3f93597b69ecb8d680bcde1f62b8c87ca9ec680efacd8912df45007d6d08
ssdeep: 6144:5i2t9JIeiK7pRdX1ffOmjXfPo6HCmBHDuIOyp:5LtAhK7pRdX1fWmjPtimBZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1647C10B7A0D035F5B352F44AB9A274B52F7AA16B2491CB53D627EE97356E0EC3030B
sha3_384: 23694d9c4daa46a018a3511bcd9e4b045a7468fe618099dc3f6994ebda2652af3695707896484385ca2398d770d3677e
ep_bytes: 8bff558bece836890000e8110000005d
timestamp: 2020-07-04 06:39:30

Version Info:

0: [No Data]

Backdoor.TofseePMF.S25821551 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Tofsee.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31717
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.TofseePMF.S25821551
ALYacTrojan.GenericKD.38352937
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3662307
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.38352937
K7GWTrojan ( 0058c4831 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D2493829
CyrenW32/Kryptik.FSC.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNUV
TrendMicro-HouseCallTrojanSpy.Win32.GEE.USMANLS21
Paloaltogeneric.ml
ClamAVWin.Packed.Ulise-9917518-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
AlibabaBackdoor:Win32/Raccrypt.29d866c1
MicroWorld-eScanTrojan.GenericKD.38352937
TencentBackdoor.Win32.Tofsee.16000134
Ad-AwareTrojan.GenericKD.38352937
SophosMal/Generic-R
ComodoMalware@#2ukve8y4ohj7h
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTrojanSpy.Win32.GEE.USMANLS21
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fh
FireEyeGeneric.mg.dab279cd4fb7c4ca
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Spy.Win32.PSWSteal
JiangminBackdoor.Tofsee.fil
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Raccrypt.GT!MTB
GDataWin32.Trojan.BSE.1C41Z77
AhnLab-V3Infostealer/Win.SmokeLoader.R460889
Acronissuspicious
McAfeePacked-GEE!DAB279CD4FB7
MAXmalware (ai score=82)
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack
APEXMalicious
RisingMalware.Obscure!1.A3BB (CLOUD)
YandexTrojan.Kryptik!1TkI/058oJI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_59%
FortinetW32/Kryptik.FSC!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor.TofseePMF.S25821551?

Backdoor.TofseePMF.S25821551 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment