Backdoor

VHO:Backdoor.Win32.Bifrose removal instruction

Malware Removal

The VHO:Backdoor.Win32.Bifrose is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Bifrose virus can do?

  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine VHO:Backdoor.Win32.Bifrose?


File Info:

name: 3DEF77A2FA3BD12711B0.mlw
path: /opt/CAPEv2/storage/binaries/f642113030a1f2aebbaffe2eae4a9b24bcc9d5b3ed515edb02f8aa488cbfc64f
crc32: 966E81C9
md5: 3def77a2fa3bd12711b0fc0fe01b6a98
sha1: 7c9b280dfc94b2ef5e430712dd7bdcee87dd2078
sha256: f642113030a1f2aebbaffe2eae4a9b24bcc9d5b3ed515edb02f8aa488cbfc64f
sha512: dff7ad1d923652091ccfa303b1cdb33ab7502fc06bdb0eedea29524e4d1787dbd69b23bf4a855dd934e22eae63650b837ca78502d0740e30b746427af49a21cc
ssdeep: 1536:P//06nwlmhulH9NJ28bSp3519U3CTKhzM5cIWa33X7xYWJuBeVHXDR:P/cwU7MT3iYKhQy6eiz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFF3AE47B1D090C5E0990A769D6923B6E3A0E5505F25AFD3A38CDE373EB12C3DA2E135
sha3_384: ccba265123f2397cf22853ea180967e67579896d479453a6cc49c6bd862e5631db37d21e97b0758385077b32c4304324
ep_bytes: 6870000000680000000068d4294100e8
timestamp: 2007-11-04 09:05:54

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Bifrose also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Bifrose.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47507554
FireEyeGeneric.mg.3def77a2fa3bd127
ALYacTrojan.GenericKD.47507554
CylanceUnsafe
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanDropper:Win32/dUmPeX.c2733283
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.dfc94b
BitDefenderThetaGen:NN.ZexaF.34062.kmW@aiB9a2i
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.Win32.Bifrose.gen
BitDefenderTrojan.GenericKD.47507554
AvastWin32:dUmPeX [Susp]
Ad-AwareTrojan.GenericKD.47507554
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.ct
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.47507554 (B)
APEXMalicious
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.47507554
Acronissuspicious
McAfeeArtemis!3DEF77A2FA3B
MAXmalware (ai score=86)
VBA32Backdoor.Bifrose
IkarusTrojan-Dropper.Agent
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat.RF
AVGWin32:dUmPeX [Susp]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove VHO:Backdoor.Win32.Bifrose?

VHO:Backdoor.Win32.Bifrose removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment