Backdoor

Backdoor:Win32/Rifdoor.A!bit removal instruction

Malware Removal

The Backdoor:Win32/Rifdoor.A!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Rifdoor.A!bit virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Rifdoor.A!bit?


File Info:

name: CE8F30B3B569B6A9C95B.mlw
path: /opt/CAPEv2/storage/binaries/bf5123b4c81ae183a3c32bb55651bbeb2a3f17cb22c7fbdc120f8ffb72ee40d1
crc32: 5300E8C2
md5: ce8f30b3b569b6a9c95b4a76ceb65ff8
sha1: f95f953b2920578cf9ab2bba51da037da587aa80
sha256: bf5123b4c81ae183a3c32bb55651bbeb2a3f17cb22c7fbdc120f8ffb72ee40d1
sha512: a040fd44632f43170e9eeb84f8ea64ecc6377270f099771dcc0145b1132a75ed145bc5b7de3cf8ade82830850b5116e29c4866cc9363abd1d54bedc145be601d
ssdeep: 768:34+PhlWX4NtT8P9QRyqiotQpZ407chTKvDHkASswtX3oYNlxMU/qXKJY7:oSoXgozqCAhTKvobxFNYUOp7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E133E153B710606BF662C935899EE21349B9F7D03D9CEC4AE06251D62C50FB27F5520F
sha3_384: 1dce2db81f2e1a39b7085bc2806a9655a8172be702455644e7a5eb32a3941dd1280cd7c6d0af04b937c38bea74f99929
ep_bytes: 60be00f040008dbe0020ffff5783cdff
timestamp: 2016-01-30 00:31:12

Version Info:

CompanyName: Initech (C) Co, Ltd
FileDescription: Initech Client
FileVersion: 5.5.5.5
InternalName: Initech Client
LegalCopyright: Copyright (C) 2016
OriginalFilename: Initech Client
ProductName: Initech Client
ProductVersion: 1.0.0.24
Translation: 0x0409 0x04b0

Backdoor:Win32/Rifdoor.A!bit also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Agent.BQRG
ClamAVWin.Malware.Upatre-9995042-0
McAfeeGenericRXAA-AA!CE8F30B3B569
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaTrojan.Agent.Win32.1339622
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3b569b
BitDefenderThetaGen:NN.ZexaF.36196.dmLfaW82Byoi
CyrenW32/Rifdoor.B.gen!Eldorado
SymantecBackdoor.Rifelku
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Andariel.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.sbni
BitDefenderTrojan.Agent.BQRG
NANO-AntivirusTrojan.Win32.Dwn.ealytx
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10beb84d
EmsisoftTrojan.Agent.BQRG (B)
F-SecureTrojan.TR/Agent.ifcet
DrWebTrojan.DownLoader19.30399
VIPRETrojan.Agent.BQRG
TrendMicroTSPY_ZBOT.SMYH
McAfee-GW-EditionGenericRXKV-HR!6BD99B8F141C
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ce8f30b3b569b6a9
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GDataWin32.Backdoor.Rifdoor.B
JiangminTrojan.Generic.ohkb
AviraTR/Agent.ifcet
Antiy-AVLTrojan[Dropper]/Win32.Agent.sbni
XcitiumTrojWare.Win32.Rifbu.RTC@7sjdj9
ArcabitTrojan.Agent.BQRG
ViRobotTrojan.Win32.Agent.78592[UPX]
ZoneAlarmTrojan-Dropper.Win32.Agent.sbni
MicrosoftBackdoor:Win32/Rifdoor.A!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Rifdoor.R340937
VBA32TrojanDropper.Agent
ALYacTrojan.Agent.BQRG
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SMYH
RisingBackdoor.Rifdoor!8.107C7 (TFE:5:Mq0z99PYwsT)
IkarusBackdoor.Win32.Rifdoor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.RTC!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Backdoor:Win32/Rifdoor.A!bit?

Backdoor:Win32/Rifdoor.A!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment