Trojan

How to remove “Trojan:Win32/Tofsee.GM!MTB”?

Malware Removal

The Trojan:Win32/Tofsee.GM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tofsee.GM!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Unconventionial language used in binary resources: Spanish (Puerto Rico)
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
raw.githubusercontent.com
a.tomx.xyz

How to determine Trojan:Win32/Tofsee.GM!MTB?


File Info:

crc32: E004B535
md5: 644de5aa6f19b110592a0633acea8c57
name: online.exe
sha1: 7a94a195cfe1a5c97647205fc2fa286da2de496c
sha256: 983b6d02a7e796fd8a1216ff5bbeee4739f5abe04fb5af2b2fbd4c121b82b679
sha512: b3f3d065d5a35539e11eed4ae95df075ef36888e8dbbe2051a8442af1a93d981fd33b6c285d76b49ad0ba7a8b397117908a85e77486176a62ba62bf3d74c8f60
ssdeep: 6144:DZamQcZ77AnjiVbug+JZ8zjfh+ekUUV3xMBCtYVTLb3yAJOlL/4ZnXot8828UUU:93N3bWGzjfhIWCtYhSAJOlL/l68
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, jlfnvjl
InternalName: zjasbusb.izi
FileVersion: 1.3.7.4
ProductVersion: 1.7.5
Translation: 0x0841 0x04c4

Trojan:Win32/Tofsee.GM!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.33810444
FireEyeGeneric.mg.644de5aa6f19b110
McAfeePacked-GBC!644DE5AA6F19
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005666581 )
BitDefenderTrojan.GenericKD.33810444
K7GWTrojan ( 005666581 )
Cybereasonmalicious.5cfe1a
TrendMicroTROJ_GEN.R002C0DEC20
BitDefenderThetaGen:NN.ZexaF.34108.Cq0@auX4xrN
CyrenW32/Trojan.UMCR-4273
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.Racealer.fil
AlibabaTrojanPSW:Win32/Racealer.d32b3ce8
AegisLabTrojan.Win32.Racealer.i!c
RisingTrojan.Kryptik!1.C654 (CLOUD)
Ad-AwareTrojan.GenericKD.33810444
SophosMal/Generic-S
ComodoMalware@#y0b8unvli70x
MaxSecureTrojan.Malware.300983.susgen
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.33810444 (B)
IkarusTrojan.Win32.Krypt
GDataTrojan.GenericKD.33810444
AviraTR/AD.StellarStealer.yhiet
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Tofsee.GM!MTB
Endgamemalicious (high confidence)
ZoneAlarmTrojan-PSW.Win32.Racealer.fil
AhnLab-V3Trojan/Win32.MalPe.R335938
Acronissuspicious
ALYacTrojan.GenericKD.33810444
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HDFV
TrendMicro-HouseCallTROJ_GEN.R002C0DEC20
TencentWin32.Trojan-qqpass.Qqrob.Wmsz
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_57%
FortinetW32/Kryptik.HDGJ!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.PSW.668

How to remove Trojan:Win32/Tofsee.GM!MTB?

Trojan:Win32/Tofsee.GM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment