Backdoor

About “Backdoor:Win32/Bifrose.EY” infection

Malware Removal

The Backdoor:Win32/Bifrose.EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose.EY virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Bifrose.EY?


File Info:

name: B3C54FCC68BA12D0A6D9.mlw
path: /opt/CAPEv2/storage/binaries/53bfcfb0315bc57ee4c38fe9af88ae3ef1a2019881249b74c21fe62d9f0c8b1b
crc32: CF77A33A
md5: b3c54fcc68ba12d0a6d92af4597cd23f
sha1: d16eedd54c93bee836417650fa5f924b7f1df800
sha256: 53bfcfb0315bc57ee4c38fe9af88ae3ef1a2019881249b74c21fe62d9f0c8b1b
sha512: cb75d9aeecd817e6de5bf59671b2c243ae879f0c79937532508b1344c1954a20e39b7238ff907759cfbb405565d027687e3450108cee5ab719cb38eb962fb36a
ssdeep: 1536:ggpZhu/Z44Tqx4T/gK8gY0hDKvtI8jXu4QA:/h6Z4cbZ8d0hDKvtI8jXu4QA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16623F1556341F428D7994CB0B45CC5EA4C17BE33C309F8877BC76C54622AEFA898364E
sha3_384: 8bd0166c5498114349c34644e9223c36f4f885d0b75db16812312d6ba0a6f0f74b6152f8087db1d3a9c4eba91ac928c5
ep_bytes: 555d6a0033c0909090508bece95bfeff
timestamp: 2008-09-28 09:32:01

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose.EY also known as:

LionicTrojan.Win32.Generic.kYLC
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Dropper.TCL
ClamAVWin.Trojan.Bifrose-9358
FireEyeGeneric.mg.b3c54fcc68ba12d0
ALYacTrojan.Dropper.TCL
MalwarebytesBladabindi.Backdoor.Bot.DDS
VIPRETrojan.Dropper.TCL
SangforSuspicious.Win32.Save.ins
AlibabaBackdoor:Win32/Bifrose.48bc1e5b
Cybereasonmalicious.c68ba1
BitDefenderThetaAI:Packer.52CF10B61E
VirITBackdoor.Win32.Generic.DN
CyrenW32/Bifrost.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.DG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Dropper.TCL
NANO-AntivirusTrojan.Win32.Bifrose.itjj
AvastWin32:BackdoorX-gen [Trj]
RisingWorm.Neeris!1.6595 (CLASSIC)
TACHYONBackdoor/W32.Bifrose.49485
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Bifrost.1023
ZillyaBackdoor.Bifrose.Win32.79617
TrendMicroTROJ_CEEINJECT_000001c.TOMA
McAfee-GW-EditionBackDoor-CEP.gen.y
CMCGeneric.Win32.b3c54fcc68!CMCRadar
EmsisoftTrojan.Dropper.TCL (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Dropper.TCL
JiangminBackdoor/Bifrose.kkt
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Bifrose
XcitiumTrojWare.Win32.Trojan.XPack.~gen1@1rwlif
ArcabitTrojan.Dropper.TCL
ViRobotBackdoor.Win32.Bifrose.48559.D
MicrosoftBackdoor:Win32/Bifrose.EY
GoogleDetected
AhnLab-V3Trojan/Win32.Bifrose.R43529
Acronissuspicious
McAfeeBackDoor-CEP.gen.y
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Bifrose
Cylanceunsafe
TrendMicro-HouseCallTROJ_CEEINJECT_000001c.TOMA
TencentMalware.Win32.Gencirc.10b716ef
YandexTrojan.GenAsa!w7sfYE73cc8
IkarusTrojan-Downloader.Win32.Banload
FortinetW32/AutoRun.RKZ!worm
AVGWin32:BackdoorX-gen [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Bifrose.EY?

Backdoor:Win32/Bifrose.EY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment