Backdoor

How to remove “Backdoor:Win32/Bifrose.EF”?

Malware Removal

The Backdoor:Win32/Bifrose.EF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose.EF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Bifrose.EF?


File Info:

name: 4F9218A72FAFFA9714A9.mlw
path: /opt/CAPEv2/storage/binaries/5f50984b688ce77bfea5f90d5caded405cb26cf7338250fd7aa4cd9cefaed4eb
crc32: 5763A4E4
md5: 4f9218a72faffa9714a9bb9634ec7c66
sha1: 6a222914dad7b735d4f7eb770c21c4d21dea7c98
sha256: 5f50984b688ce77bfea5f90d5caded405cb26cf7338250fd7aa4cd9cefaed4eb
sha512: 32407772eef45238cfb99ff1a2807c1894efb518ec01208b6a0f76f67e8baf7a8dfbe99f69e50645fa8ea55ef9cd12195df3656805762a8d7bb0349da4c47d0e
ssdeep: 98304:1CGreS9oYnGxpp7z0mJ2Nqx2vhTQ9wyPkFpiLjwfOC/f+suSLAMWRuPQ9:8K9znGB86b9wvSS/Gsuk619
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FEF5334A9042D5DAE4076476D70359F3C22D3D82ED872223294EFE8D7E3ACC4AD4A75B
sha3_384: 03ee947c00e72fefd92e6b6cb8d53117c9d79beb17a63012f5ffcb155b2da261421118dc9b525fbab1adaf8fe9b17379
ep_bytes: 68f4104000e8eeffffff000000000000
timestamp: 2007-03-31 23:00:36

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose.EF also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bifrose.l6ea
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.7030439
FireEyeGeneric.mg.4f9218a72faffa97
CAT-QuickHealBackdoor.Bifrose.EF3
McAfeeGeneric Dropper.f
Cylanceunsafe
ZillyaTrojan.VB.Win32.175661
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005326201 )
AlibabaBackdoor:Win32/Bifrose.4e813d96
K7GWTrojan ( 005326201 )
Cybereasonmalicious.72faff
BaiduWin32.Trojan.VB.fr
VirITTrojan.Win32.Generic.VTR
CyrenW32/Backdoor.HBFI-4365
SymantecTrojan.KillAV
tehtrisGeneric.Malware
ESET-NOD32Win32/VB.NIL
APEXMalicious
ClamAVWin.Dropper.Bifrose-6983135-0
KasperskyBackdoor.Win32.Bifrose.ahrh
BitDefenderTrojan.Generic.7030439
NANO-AntivirusTrojan.Win32.Bifrose.ixsc
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b20084
SophosTroj/KillAV-FG
F-SecureTrojan.TR/Agent.VB.AI
DrWebTrojan.MulDrop7.1849
VIPRETrojan.Generic.7030439
TrendMicroTROJ_HUPIGON.ESU
McAfee-GW-EditionBehavesLike.Win32.Autorun.wc
EmsisoftTrojan.Generic.7030439 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.7030439
WebrootW32.Bifrose.Gen
GoogleDetected
AviraTR/Agent.VB.AI
Antiy-AVLTrojan[Backdoor]/Win32.Bifrose
XcitiumTrojWare.Win32.VB.NIL@3yue
ArcabitTrojan.Generic.D6B46A7
ViRobotBackdoor.Win32.Bifrose.118604
ZoneAlarmBackdoor.Win32.Bifrose.ahrh
MicrosoftBackdoor:Win32/Bifrose.EF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bifrose.R4171
Acronissuspicious
BitDefenderThetaAI:Packer.C50002BD1E
ALYacTrojan.Generic.7030439
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_HUPIGON.ESU
RisingDropper.Agent!1.D875 (CLASSIC)
YandexTrojan.GenAsa!QrobalF5v1A
IkarusBackdoor.Bifrose
MaxSecureTrojan.Malware.29385.susgen
FortinetW32/VB.NMR!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Bifrose.EF?

Backdoor:Win32/Bifrose.EF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment