UDS:Backdoor.Win32.Tofsee

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is UDS:Backdoor.Win32.Tofsee infection?

In this short article you will find concerning the definition of UDS:Backdoor.Win32.Tofsee and its adverse influence on your computer. Such ransomware are a kind of malware that is specified by on-line frauds to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, UDS:Backdoor.Win32.Tofsee ransomware will certainly instruct its sufferers to initiate funds move for the objective of neutralizing the changes that the Trojan infection has introduced to the victim’s device.

UDS:Backdoor.Win32.Tofsee Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Attempts to connect to a dead IP:Port (21 unique times);
  • Starts servers listening on 0.0.0.0:9300;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Faeroese;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Deletes its original binary from disk;
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Makes SMTP requests, possibly sending spam or exfiltrating data.;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the sufferer’s hard disk drive — so the sufferer can no longer utilize the data;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
microsoft-com.mail.protection.outlook.com Win32:RansomX-gen [Ransom]
lazystax.ru Win32:RansomX-gen [Ransom]
mxs.mail.ru Win32:RansomX-gen [Ransom]
www.instagram.com Win32:RansomX-gen [Ransom]
work.a-poster.info Win32:RansomX-gen [Ransom]
158.102.105.176.dnsbl.sorbs.net Win32:RansomX-gen [Ransom]
158.102.105.176.bl.spamcop.net Win32:RansomX-gen [Ransom]
158.102.105.176.zen.spamhaus.org Win32:RansomX-gen [Ransom]
158.102.105.176.sbl-xbl.spamhaus.org Win32:RansomX-gen [Ransom]
158.102.105.176.cbl.abuseat.org Win32:RansomX-gen [Ransom]
www.google.no Win32:RansomX-gen [Ransom]
mail.escrevedeira.com.br Win32:RansomX-gen [Ransom]

UDS:Backdoor.Win32.Tofsee

One of the most common networks through which UDS:Backdoor.Win32.Tofsee Ransomware are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of individual winding up on a resource that hosts a destructive software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the sufferer’s computer or avoid the gadget from functioning in an appropriate manner – while likewise placing a ransom note that discusses the need for the targets to impact the payment for the function of decrypting the papers or restoring the data system back to the initial problem. In the majority of circumstances, the ransom money note will certainly turn up when the customer restarts the PC after the system has actually currently been harmed.

UDS:Backdoor.Win32.Tofsee distribution networks.

In different edges of the world, UDS:Backdoor.Win32.Tofsee expands by leaps as well as bounds. However, the ransom notes and also methods of obtaining the ransom quantity might differ relying on certain neighborhood (regional) setups. The ransom money notes and also methods of obtaining the ransom amount may differ depending on specific regional (regional) setups.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software program.

    In specific locations, the Trojans usually wrongfully report having actually detected some unlicensed applications made it possible for on the victim’s tool. The sharp after that requires the individual to pay the ransom money.

    Faulty statements concerning prohibited web content.

    In nations where software piracy is much less popular, this technique is not as efficient for the cyber fraudulences. Additionally, the UDS:Backdoor.Win32.Tofsee popup alert might wrongly claim to be deriving from a police organization as well as will certainly report having situated kid pornography or other prohibited information on the gadget.

    UDS:Backdoor.Win32.Tofsee popup alert might wrongly declare to be deriving from a legislation enforcement establishment and also will certainly report having situated youngster pornography or various other prohibited data on the device. The alert will in a similar way have a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 9586F54A
md5: 8714222d835b62d4490fde8b496f230d
name: 8714222D835B62D4490FDE8B496F230D.mlw
sha1: a1717671be2a6ee3c96e26a96fd60741dbf9a029
sha256: 310e76e72887143af93f101da5cb90174f8b5fa9507177f6e6ce4087349b909d
sha512: 882147dd8feaa0dcb503f09693203ea9e883d3f65db68e4e0b6c02fa0126f25f6c0e39e75f1f8a1c7e725b43b970be62ba8c9c974b8869e46a1d53c293ddbc7b
ssdeep: 6144:1Ra3f9qhLIvdbCwLefYIJwH1DlmOil0iXsTRV:18v9qhLIvdefYPVZBYXsL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.85.28
ProductVersus: 1.0.85.28
Translations: 0x0185 0x015e

UDS:Backdoor.Win32.Tofsee also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
McAfee Artemis!8714222D835B
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.1be2a6
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKZR
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
Cynet Malicious (score: 100)
Kaspersky UDS:Backdoor.Win32.Tofsee.gen
Sophos ML/PE-A + Mal/GandCrypt-B
BitDefenderTheta Gen:NN.ZexaF.34690.tuW@a4xznPjG
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fh
FireEye Generic.mg.8714222d835b62d4
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_91%
Microsoft Trojan:Win32/Glupteba!ml
AhnLab-V3 Trojan/Win.Glupteba.R421832
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
Rising Malware.Heuristic!ET#75% (RDMK:cmRtazrr+JfPyMQNGNYFHIwh6vCf)
Ikarus Trojan.Win32.FakeAV
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml

How to remove UDS:Backdoor.Win32.Tofsee ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for UDS:Backdoor.Win32.Tofsee files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove UDS:Backdoor.Win32.Tofsee you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending