Backdoor

Backdoor.Win32.Tofsee.cbuk (file analysis)

Malware Removal

The Backdoor.Win32.Tofsee.cbuk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Tofsee.cbuk virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • CAPE detected the Tofsee malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Win32.Tofsee.cbuk?


File Info:

name: 4120EE748EACD7F750BF.mlw
path: /opt/CAPEv2/storage/binaries/a5c617826c27b6619013474537413dd3f300ec7aa672bac8d78325724de7489d
crc32: DA959878
md5: 4120ee748eacd7f750bf8df7cd5108fc
sha1: 9304fece8eb8dbc8fa2403512f4d162297c53bef
sha256: a5c617826c27b6619013474537413dd3f300ec7aa672bac8d78325724de7489d
sha512: bd3ccb7a2fd87db63d794ce18b97164568ab9851e9080cd1e326d48098428177b4082ca7062be96b9e0f3b1a98414459e681be1e9169c717ea3d93be749b1f1d
ssdeep: 6144:A18SP5QTaqm7ZGkQEivz3sS6JAOqTuBTQalcHDGKC:A18ASTaqKceJ6fa+H1C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E554BF1179E68433D1B3293019F4A7716A7EBD710A348A6F67D84B6E4F742D0AA31F23
sha3_384: e5e3a4918d90f38ab77687853728ffcbc39115266f8117e4dd6de31884b91743707ed36d6cfde6fae50e120985d87ac4
ep_bytes: e81f060000e98efeffff3b0d70004400
timestamp: 2018-09-02 02:32:39

Version Info:

0: [No Data]

Backdoor.Win32.Tofsee.cbuk also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Tofsee.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4120ee748eacd7f7
CAT-QuickHealRansom.Stop.MP4
McAfeeGenericRXJF-BT!4120EE748EAC
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005157701 )
BitDefenderTrojan.GenericKD.32756186
K7GWTrojan ( 005157701 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.IKX
CyrenW32/Kryptik.DPC.gen!Eldorado
ESET-NOD32Win32/Tofsee.BJ
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Tofsee.cbuk
AlibabaMalware:Win32/km_2e956b.None
NANO-AntivirusTrojan.Win32.Encoder.gjwbkx
MicroWorld-eScanTrojan.GenericKD.32756186
AvastWin32:CoinminerX-gen [Trj]
RisingTrojan.Kryptik!1.BFC8 (KTSE)
Ad-AwareTrojan.GenericKD.32756186
EmsisoftTrojan.GenericKD.32756186 (B)
ComodoMalware@#1sk8xkoxcapbo
DrWebTrojan.Encoder.858
ZillyaTrojan.Tofsee.Win32.2150
TrendMicroTrojan.Win32.URSNIF.JAFII
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosMal/Generic-R + Mal/GandCrab-G
IkarusTrojan.Win32.Tofsee
GDataWin32.Trojan.Agent.IUSLGG
JiangminTrojan.Generic.eainf
WebrootW32.Trojan.Gen
AviraTR/AD.Tofsee.owccd
MAXmalware (ai score=83)
ArcabitTrojan.Generic.D1F3D1DA
SUPERAntiSpywareTrojan.Agent/Gen-Azorult
MicrosoftTrojan:Win32/Ursnif.VDK!MTB
AhnLab-V3Trojan/Win32.MalPe.R301118
VBA32BScope.Trojan.Wacatac
ALYacTrojan.GenericKD.32756186
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.URSNIF.JAFII
TencentMalware.Win32.Gencirc.114de93b
YandexTrojan.GenAsa!mWqSPTs8E4g
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74716491.susgen
FortinetW32/GenKryptik.DYUP!tr
BitDefenderThetaGen:NN.ZexaF.34742.ryW@aWtKe1bG
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.48eacd
PandaTrj/WLT.E

How to remove Backdoor.Win32.Tofsee.cbuk?

Backdoor.Win32.Tofsee.cbuk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment