Backdoor

About “Backdoor.Win32.Bifrose.fsi” infection

Malware Removal

The Backdoor.Win32.Bifrose.fsi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Bifrose.fsi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Bifrose.fsi?


File Info:

name: ECB3AE26EDA2F6F80B2D.mlw
path: /opt/CAPEv2/storage/binaries/d4f9f062e4ffd5bdc1e4ecfa9ac24c81eeb145853cf2dfeded1a7271f7aef018
crc32: 6E42632F
md5: ecb3ae26eda2f6f80b2dd4d4dfa1cce1
sha1: 9516569175fba022949cbf998beb0dc95de3c901
sha256: d4f9f062e4ffd5bdc1e4ecfa9ac24c81eeb145853cf2dfeded1a7271f7aef018
sha512: b462652cf6891f555ce99db5e02777aa1be266185d62386a829ec4c212dc0a145079ad9135990539bbe8b408bd11258369084f53110313da816788e63e815c09
ssdeep: 3072:HUDoVPGlDndiJXli3wVsIu+UBW48nRwLuhZscMND5wdCYaR+d0:goVPGl7dmZyID48DZ6D+UYag0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E0401617988249DD7671B71AE15D426B65E8E0B0F34849FD4CAB03EB4310E3C8F7AAD
sha3_384: 5622b23c308c583469875c55f6e24aa5cc007b468e9fef2b55b002a16d4ab6575df08285ac5b76c1d0e3fc7c40435ace
ep_bytes: 6a286870204000e87402000033ff57ff
timestamp: 2010-10-10 13:42:54

Version Info:

FileDescription: Protected Application
FileVersion: 1, 0, 0, 1
ProductVersion: 1, 0, 0, 1
Comments: Is protected with Teggo MoleBox 4.2321
Translation: 0x0000 0x04b0

Backdoor.Win32.Bifrose.fsi also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Refroso.muCm
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Refroso.2
ClamAVWin.Trojan.Agent-36155
CAT-QuickHealVirTool.DelfInject.AF
ALYacGen:Variant.Refroso.2
CylanceUnsafe
ZillyaTrojan.Refroso.Win32.29401
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001788e91 )
AlibabaBackdoor:Win32/Bifrose.0df9fadc
K7GWTrojan ( 001788e91 )
Cybereasonmalicious.6eda2f
CyrenW32/VBInject.V.gen!Eldorado
SymantecBackdoor.Bifrose!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.MoleboxUltra suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Bifrose.fsi
BitDefenderGen:Variant.Refroso.2
NANO-AntivirusTrojan.Win32.Refroso.tmkzo
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Evo-gen [Trj]
TencentWin32.Backdoor.Bifrose.Uimw
Ad-AwareGen:Variant.Refroso.2
TACHYONBackdoor/W32.Bifrose.176741.D
EmsisoftGen:Variant.Refroso.2 (B)
ComodoMalware@#3c9h4s29ailr
F-SecureTrojan:W32/Agent.DQKQ
DrWebTrojan.Inject1.30808
VIPREGen:Variant.Refroso.2
TrendMicroTROJ_BREDLAB.SMD
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ecb3ae26eda2f6f8
SophosML/PE-A + Mal/BigMole-B
IkarusTrojan.Win32.Refroso
GDataGen:Variant.Refroso.2
JiangminTrojan/Buzus.agja
WebrootW32.Bifrose.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Refroso.a
ArcabitTrojan.Refroso.2
ViRobotTrojan.Win32.A.Refroso.176741.D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Bifrose.R1707
Acronissuspicious
McAfeeArtemis!ECB3AE26EDA2
MAXmalware (ai score=99)
VBA32Trojan.Tiggre
MalwarebytesTrojan.MalPack.Generic
TrendMicro-HouseCallTROJ_BREDLAB.SMD
RisingMalware.Undefined!8.C (TFE:5:eo33Jqnx9TV)
YandexTrojan.GenAsa!XMiXPNBz8gY
SentinelOneStatic AI – Malicious PE
MaxSecurePacked.Rebhip.a
FortinetW32/Refroso.BKBI!tr
BitDefenderThetaAI:Packer.3423253E1E
AVGWin32:Evo-gen [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.Win32.Bifrose.fsi?

Backdoor.Win32.Bifrose.fsi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment