Backdoor

Backdoor:Win32/Bifrose.FO removal instruction

Malware Removal

The Backdoor:Win32/Bifrose.FO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose.FO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Bifrose.FO?


File Info:

name: E55A03352463F36BBC37.mlw
path: /opt/CAPEv2/storage/binaries/cecd881209c9b890e96001ed1d07d98841a1b4d6d7213128430952be7021429e
crc32: 33D3A94B
md5: e55a03352463f36bbc37d8c5768a609e
sha1: 2542e24a320fa39d14fbe603bb931efda80ab792
sha256: cecd881209c9b890e96001ed1d07d98841a1b4d6d7213128430952be7021429e
sha512: bcbd0d71d6f3f511eba273780d784e366a4313e8fdfc1b591a69f1b4c2d8e965e2f4e2e3cabbab0a6308b654326a092a67c775e2439934f654195c7803aeae16
ssdeep: 12288:q6sqW6AJysrpup9ow2Rlx83jMjiay9oSRG9/OnKRj+f8HXXJ0ZjK260TUMJL8tsp:q6sqrAkGurYqYjiZKFo0JvoTVL8tIM0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C51533349EBC04BDC8689FBA1D8750E08EF23A6B5931513133556C66AB33B33689E771
sha3_384: 9742f0f0db12d9b16365fdddc4db99c7a265386c61a7544ac219ec9b36c20521e13cdbc062a31c9ca947ac3095288d2e
ep_bytes: b800000000600bc07468e80000000058
timestamp: 2007-01-17 22:19:02

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose.FO also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.kYNf
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Backdoor.Heur.Bifrose.5qYab42k2aeG
FireEyeGeneric.mg.e55a03352463f36b
SkyhighBehavesLike.Win32.Glupteba.dc
ALYacGen:Backdoor.Heur.Bifrose.5qYab42k2aeG
Cylanceunsafe
ZillyaTrojan.Midgare.Win32.20540
SangforPacker.Win32.Themida.swyca
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaBackdoor:Win32/Bifrose.d49d1145
K7GWTrojan ( 002e1e5b1 )
K7AntiVirusTrojan ( 002e1e5b1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Bifrose.NFD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Pakes-209
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Backdoor.Heur.Bifrose.5qYab42k2aeG
NANO-AntivirusTrojan.Win32.Midgare.qsdex
SUPERAntiSpywareTrojan.Agent/Gen-Bifrose
AvastWin32:Bifrose-EUK [Trj]
TencentWin32.Trojan.Generic.Ncnw
EmsisoftGen:Backdoor.Heur.Bifrose.5qYab42k2aeG (B)
F-SecureBackdoor.BDS/Bifrose.Gen
DrWebTrojan.Packed.650
VIPREGen:Backdoor.Heur.Bifrose.5qYab42k2aeG
Trapminemalicious.high.ml.score
SophosMal/Bifrose-R
IkarusTrojan.Win32.Themida
GDataGen:Backdoor.Heur.Bifrose.5qYab42k2aeG
JiangminBackdoor/Agent.arok
VaristW32/Bifrost.B.gen!Eldorado
AviraBDS/Bifrose.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Bifrose
KingsoftWin32.HeurC.KVMH008.a
XcitiumBackdoor.Win32.Agent.CEP_svr1@1qvbd6
ArcabitGen:Backdoor.Heur.Bifrose.5qYab42k2aeG
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bifrose.FO
GoogleDetected
McAfeeBackDoor-CEP.w
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.Heuristic.2025
PandaGeneric Malware
ZonerProbably Heur.ExeHeaderL
RisingSpyware.Logsnif!8.1394D (TFE:1:8PH4kCAlrlE)
YandexPacked/Themida
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Black.A
FortinetW32/Bifrost.NFD!tr
BitDefenderThetaAI:Packer.836209F01C
AVGWin32:Bifrose-EUK [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Bifrose.FO?

Backdoor:Win32/Bifrose.FO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment