Backdoor

Backdoor:Win32/Bifrose.EY removal tips

Malware Removal

The Backdoor:Win32/Bifrose.EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose.EY virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Bifrose.EY?


File Info:

name: 4C66D057D9C37B494427.mlw
path: /opt/CAPEv2/storage/binaries/3314d735c7da1447df0bb708e11689d5503c015489318ec73ea0fa8e817ad49e
crc32: 214323BD
md5: 4c66d057d9c37b4944277f749744bbd5
sha1: 9c59d6f32ba5ae2442021ca1ce5f83e36e423bd2
sha256: 3314d735c7da1447df0bb708e11689d5503c015489318ec73ea0fa8e817ad49e
sha512: 43aa2c26c63b9bb35f9e654f07e027a74add58a9ae1a1afad6c2de2090bcc9aa9712bcd0d7cd32805e56a4fd10b0397c7bd5adf88dfd98ea0077bea8719e030e
ssdeep: 1536:ggpZhu/Z44Tqx4T/gK8gY0hDKvtI8jXubLW:/h6Z4cbZ8d0hDKvtI8jXuvW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B53E115B348E418F7990CB1682AC7E90C17BD338709E88B76C77F4D2939ADA8D4365B
sha3_384: 1a060e8f12214761d6a8a8444b1cdf37e526a2723d89e2a426fa80b0191289a44b563fd1d37429f71e98d8e9bdac9e74
ep_bytes: 555d6a0033c0909090508bece95bfeff
timestamp: 2008-09-28 09:32:01

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose.EY also known as:

tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Dropper.TCL
FireEyeGeneric.mg.4c66d057d9c37b49
McAfeeBackDoor-CEP.gen.y
MalwarebytesBladabindi.Backdoor.Bot.DDS
ZillyaBackdoor.Bifrose.Win32.79617
SangforSuspicious.Win32.Save.ins
AlibabaBackdoor:Win32/Bifrose.1d5e68da
Cybereasonmalicious.7d9c37
BitDefenderThetaAI:Packer.52CF10B61E
VirITBackdoor.Win32.Generic.DN
CyrenW32/Bifrost.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DG
APEXMalicious
ClamAVWin.Trojan.Bifrose-9358
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Dropper.TCL
NANO-AntivirusTrojan.Win32.Bifrose.itjj
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10b716ef
EmsisoftTrojan.Dropper.TCL (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Bifrost.818
VIPRETrojan.Dropper.TCL
TrendMicroTROJ_CEEINJECT_000001c.TOMA
McAfee-GW-EditionBackDoor-CEP.gen.y
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Dropper.TCL
JiangminBackdoor/Bifrose.kkt
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Bifrose
XcitiumTrojWare.Win32.Trojan.XPack.~gen1@1rwlif
ArcabitTrojan.Dropper.TCL
ViRobotBackdoor.Win32.Bifrose.48559.D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bifrose.EY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bifrose.R43529
Acronissuspicious
VBA32BScope.Backdoor.Bifrose
ALYacTrojan.Dropper.TCL
MAXmalware (ai score=100)
Cylanceunsafe
TrendMicro-HouseCallTROJ_CEEINJECT_000001c.TOMA
RisingWorm.Neeris!1.6595 (CLASSIC)
YandexTrojan.GenAsa!w7sfYE73cc8
IkarusTrojan-Downloader.Win32.Banload
FortinetW32/AutoRun.RKZ!worm
AVGWin32:BackdoorX-gen [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Bifrose.EY?

Backdoor:Win32/Bifrose.EY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment