Categories: Backdoor

Backdoor.Win32.Tofsee.cbuk (file analysis)

The Backdoor.Win32.Tofsee.cbuk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Tofsee.cbuk virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • CAPE detected the Tofsee malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Win32.Tofsee.cbuk?


File Info:

name: 4120EE748EACD7F750BF.mlwpath: /opt/CAPEv2/storage/binaries/a5c617826c27b6619013474537413dd3f300ec7aa672bac8d78325724de7489dcrc32: DA959878md5: 4120ee748eacd7f750bf8df7cd5108fcsha1: 9304fece8eb8dbc8fa2403512f4d162297c53befsha256: a5c617826c27b6619013474537413dd3f300ec7aa672bac8d78325724de7489dsha512: bd3ccb7a2fd87db63d794ce18b97164568ab9851e9080cd1e326d48098428177b4082ca7062be96b9e0f3b1a98414459e681be1e9169c717ea3d93be749b1f1dssdeep: 6144:A18SP5QTaqm7ZGkQEivz3sS6JAOqTuBTQalcHDGKC:A18ASTaqKceJ6fa+H1Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E554BF1179E68433D1B3293019F4A7716A7EBD710A348A6F67D84B6E4F742D0AA31F23sha3_384: e5e3a4918d90f38ab77687853728ffcbc39115266f8117e4dd6de31884b91743707ed36d6cfde6fae50e120985d87ac4ep_bytes: e81f060000e98efeffff3b0d70004400timestamp: 2018-09-02 02:32:39

Version Info:

0: [No Data]

Backdoor.Win32.Tofsee.cbuk also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Tofsee.m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.4120ee748eacd7f7
CAT-QuickHeal Ransom.Stop.MP4
McAfee GenericRXJF-BT!4120EE748EAC
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005157701 )
BitDefender Trojan.GenericKD.32756186
K7GW Trojan ( 005157701 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Genus.IKX
Cyren W32/Kryptik.DPC.gen!Eldorado
ESET-NOD32 Win32/Tofsee.BJ
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.Tofsee.cbuk
Alibaba Malware:Win32/km_2e956b.None
NANO-Antivirus Trojan.Win32.Encoder.gjwbkx
MicroWorld-eScan Trojan.GenericKD.32756186
Avast Win32:CoinminerX-gen [Trj]
Rising Trojan.Kryptik!1.BFC8 (KTSE)
Ad-Aware Trojan.GenericKD.32756186
Emsisoft Trojan.GenericKD.32756186 (B)
Comodo Malware@#1sk8xkoxcapbo
DrWeb Trojan.Encoder.858
Zillya Trojan.Tofsee.Win32.2150
TrendMicro Trojan.Win32.URSNIF.JAFII
McAfee-GW-Edition BehavesLike.Win32.Trojan.dh
Sophos Mal/Generic-R + Mal/GandCrab-G
Ikarus Trojan.Win32.Tofsee
GData Win32.Trojan.Agent.IUSLGG
Jiangmin Trojan.Generic.eainf
Webroot W32.Trojan.Gen
Avira TR/AD.Tofsee.owccd
MAX malware (ai score=83)
Arcabit Trojan.Generic.D1F3D1DA
SUPERAntiSpyware Trojan.Agent/Gen-Azorult
Microsoft Trojan:Win32/Ursnif.VDK!MTB
AhnLab-V3 Trojan/Win32.MalPe.R301118
VBA32 BScope.Trojan.Wacatac
ALYac Trojan.GenericKD.32756186
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.URSNIF.JAFII
Tencent Malware.Win32.Gencirc.114de93b
Yandex Trojan.GenAsa!mWqSPTs8E4g
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74716491.susgen
Fortinet W32/GenKryptik.DYUP!tr
BitDefenderTheta Gen:NN.ZexaF.34742.ryW@aWtKe1bG
AVG Win32:CoinminerX-gen [Trj]
Cybereason malicious.48eacd
Panda Trj/WLT.E

How to remove Backdoor.Win32.Tofsee.cbuk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago