Categories: Backdoor

Backdoor.Win32.Bifrose.fxv malicious file

The Backdoor.Win32.Bifrose.fxv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Bifrose.fxv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.Bifrose.fxv?


File Info:

name: 9C9639AAC164B260E788.mlwpath: /opt/CAPEv2/storage/binaries/bbeeab9c6d751fc827dc2b2074695bb710b7277c37c90e0ab3c2809ecc62493acrc32: 890DEB23md5: 9c9639aac164b260e788b8943ec88a1esha1: e070a9e6b31a8760316cd87543c9be578783bd62sha256: bbeeab9c6d751fc827dc2b2074695bb710b7277c37c90e0ab3c2809ecc62493asha512: 151229949c20ff8411b0b2ebbae460065395505d99b52c0c98c097a47525a3034fd47b0839c1afe99872c327366da2118129b423e7c90e1713cad3506da3e224ssdeep: 3072:LblGaovweTXLTcestFznQw+lpagk9LDcp7X89aSB4pCguzfX/McvZdy/hB:QvvweTPEDp+lpaLLDQ7Xu4pGfPZxs/hBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T162F30258EA8CC294D2FE59395D8F89595D13F712F3121C025EE42E2AAB8EE201C3DB75sha3_384: 4f66ac2ed48065c318e0bcb99c133ed25820f0cccba1a5effce0870eb2ff3fe178514ce671c77bdd8a8f5cbdf700e7e9ep_bytes: 6a286870204000e87402000033ff57fftimestamp: 2010-09-22 22:14:50

Version Info:

FileDescription: Protected ApplicationFileVersion: 1, 0, 0, 1ProductVersion: 1, 0, 0, 1Comments: Is protected with Teggo MoleBox 4.2321Translation: 0x0000 0x04b0

Backdoor.Win32.Bifrose.fxv also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Refroso.2
FireEye Generic.mg.9c9639aac164b260
CAT-QuickHeal VirTool.DelfInject.AF
ALYac Gen:Variant.Refroso.2
Malwarebytes Trojan.MalPack.Generic
VIPRE Gen:Variant.Refroso.2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 001788e91 )
Alibaba Backdoor:Win32/Bifrose.8a50dc05
K7GW Trojan ( 001788e91 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/VBInject.V.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.MoleboxUltra suspicious
APEX Malicious
ClamAV Win.Trojan.Agent-36155
Kaspersky Backdoor.Win32.Bifrose.fxv
BitDefender Gen:Variant.Refroso.2
NANO-Antivirus Trojan.Win32.Refroso.tmkzo
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:Evo-gen [Trj]
Tencent Win32.Backdoor.Bifrose.Osmw
Emsisoft Gen:Variant.Refroso.2 (B)
F-Secure Trojan:W32/Agent.DQKQ
DrWeb BackDoor.Bifrost.20804
Zillya Trojan.Refroso.Win32.30184
TrendMicro TROJ_BREDLAB.SMD
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.moderate.ml.score
Sophos Mal/BigMole-B
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Refroso.2
Jiangmin Trojan/Buzus.agja
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Refroso.a
Xcitium Backdoor.Win32.Generic.3313390@2cn86j
Arcabit Trojan.Refroso.2
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bifrose.R1707
Acronis suspicious
McAfee Artemis!9C9639AAC164
MAX malware (ai score=99)
VBA32 Trojan.Tiggre
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_BREDLAB.SMD
Rising Trojan.Generic@AI.100 (RDML:yUb5se0YUNqX3UI+1dV0Rw)
Yandex Trojan.GenAsa!XMiXPNBz8gY
Ikarus Trojan-Dropper
MaxSecure Packed.Rebhip.a
Fortinet W32/Refroso.BKBI!tr
BitDefenderTheta AI:Packer.357671411E
AVG Win32:Evo-gen [Trj]
Cybereason malicious.ac164b
DeepInstinct MALICIOUS

How to remove Backdoor.Win32.Bifrose.fxv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago