Backdoor.Tofsee

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Tofsee infection?

In this short article you will certainly discover concerning the meaning of Backdoor.Tofsee as well as its negative impact on your computer system. Such ransomware are a type of malware that is elaborated by online fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Backdoor.Tofsee virus will advise its victims to launch funds transfer for the function of counteracting the changes that the Trojan infection has actually introduced to the victim’s tool.

Backdoor.Tofsee Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Ciphering the documents situated on the target’s disk drive — so the sufferer can no more use the data;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
microsoft-com.mail.protection.outlook.com Ransomware-GIO!34945D2976EE

Backdoor.Tofsee

One of the most regular networks whereby Backdoor.Tofsee Trojans are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of individual winding up on a source that organizes a destructive software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s PC or stop the gadget from functioning in a proper fashion – while also positioning a ransom note that states the demand for the sufferers to effect the settlement for the function of decrypting the records or bring back the data system back to the preliminary problem. In a lot of instances, the ransom note will show up when the client restarts the PC after the system has currently been harmed.

Backdoor.Tofsee circulation networks.

In various edges of the world, Backdoor.Tofsee grows by leaps and also bounds. However, the ransom notes and also techniques of extorting the ransom quantity may differ depending upon specific neighborhood (regional) setups. The ransom money notes and also tricks of extorting the ransom money amount may vary depending on certain local (regional) settings.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software.

    In specific locations, the Trojans typically wrongfully report having identified some unlicensed applications allowed on the target’s device. The alert then requires the individual to pay the ransom.

    Faulty declarations regarding prohibited web content.

    In nations where software piracy is much less popular, this technique is not as reliable for the cyber scams. Alternatively, the Backdoor.Tofsee popup alert might falsely declare to be originating from a law enforcement institution as well as will report having located youngster pornography or various other unlawful data on the gadget.

    Backdoor.Tofsee popup alert may wrongly assert to be acquiring from a law enforcement establishment and also will report having located child pornography or other illegal data on the gadget. The alert will similarly contain a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 017CE56C
md5: 34945d2976eed2d45ecaec8cd42f0ff7
name: 34945D2976EED2D45ECAEC8CD42F0FF7.mlw
sha1: 799f1bcfd9da458b4a7deef70ee57e9261f8e4a3
sha256: 5fbaa23d2582ceb705d33ad7256d687e8e6d924dfa2854388069932fabac1650
sha512: 565b24e8b419edf9bc7ad90c3994a3b9be674bf550b7469ea3f70b4028a5bbaab29856ace6544d36e32f4469c26e3553ad576bdac36edf1810ce98aff9988dca
ssdeep: 196608:Qbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb:
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Tofsee also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.CPVH
FireEye Generic.mg.34945d2976eed2d4
CAT-QuickHeal Backdoor.Tofsee.CH4
Qihoo-360 HEUR/QVM19.1.3FBB.Malware.Gen
ALYac Trojan.Agent.CPVH
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0051b1371 )
BitDefender Trojan.Agent.CPVH
K7GW Trojan ( 0051b1371 )
Cybereason malicious.976eed
TrendMicro Mal_Tofsee
BitDefenderTheta Gen:NN.ZexaF.34634.@tW@aSlkxHp
Cyren W32/Kryptik.CBY.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Poison.euukiy
Rising Backdoor.Tofsee!8.1E9 (TFE:1:Nb59H3b4ONE)
Ad-Aware Trojan.Agent.CPVH
Emsisoft Trojan.Agent.CPVH (B)
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1111254
DrWeb Trojan.PWS.Siggen2.1744
Zillya Backdoor.Poison.Win32.87612
Invincea ML/PE-A + Mal/Elenoocka-E
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Sophos Mal/Elenoocka-E
Ikarus Trojan.Win32.Tofsee
Jiangmin Backdoor.Poison.ben
Avira HEUR/AGEN.1111254
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Trojan:Win32/Wacatac.D5!ml
Arcabit Trojan.Agent.CPVH
AhnLab-V3 Backdoor/Win32.RL_Poison.R282464
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.Kryptik.IO
Cynet Malicious (score: 100)
ESET-NOD32 a variant of Win32/Kryptik.FYRS
Acronis suspicious
McAfee Ransomware-GIO!34945D2976EE
MAX malware (ai score=87)
VBA32 BScope.Backdoor.Tofsee
Malwarebytes Backdoor.Tofsee
TrendMicro-HouseCall Mal_Tofsee
Tencent Malware.Win32.Gencirc.10ce10aa
Yandex Trojan.GenAsa!3P9yM4lFMog
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Kryptik.CQXJ!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Backdoor.Tofsee virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Tofsee files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Tofsee you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending