Backdoor

Backdoor:Win32/Bifrose!pz removal

Malware Removal

The Backdoor:Win32/Bifrose!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Bifrose!pz?


File Info:

name: 97FE4E2299EE03507F2A.mlw
path: /opt/CAPEv2/storage/binaries/ee03b94727d99f8c4f48bca16b23a2440c760b7bdd44c643f8ca1c1a496065c9
crc32: 59EC3BCB
md5: 97fe4e2299ee03507f2ae750957ab907
sha1: 8bb3e0b204197ba337d039de31288d672a510f61
sha256: ee03b94727d99f8c4f48bca16b23a2440c760b7bdd44c643f8ca1c1a496065c9
sha512: d297b3849c2e2494c0f0aefef7347a584508da7d39a2c6199ca1f574dbbe0abb8b9919216d265f4861b7978f788f1acee3c5195cefa873381a78e74d79b46331
ssdeep: 768:Z+h7TzTBziifTeiZSVWJzW9gN7kh4On6ksei3uC+/0AlyiU+N:kZ/PzW87SuuC+/FVUi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C43E110595570C5C363E97A89A509FE63922C06B69B839FA3FA5378AB20385605DB8C
sha3_384: 8320c7c94ceaeb408a4ef0328aab92a5f23ee894ec157e6014aefb4f01bfb88765474e813bf99d552104a0ad6f9d148e
ep_bytes: 00000000000000000000000000000000
timestamp: 2007-12-28 14:11:35

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bifrose.ljiM
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40578665
FireEyeGeneric.mg.97fe4e2299ee0350
SkyhighBehavesLike.Win32.Backdoor.qh
McAfeeBackDoor-CEP.gen.g
Cylanceunsafe
ZillyaTrojan.Refroso.Win32.38046
SangforBackdoor.Win32.Bifrose.Vxki
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Bifrose.7979a010
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.UO
SymantecML.Attribute.HighConfidence
APEXMalicious
TrendMicro-HouseCallBKDR_BIFROSE.SMA
ClamAVWin.Trojan.Bifrose-28231
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.40578665
SUPERAntiSpywareTrojan.Agent/Gen-FraudAlert
AvastWin32:Bifrose-DRT [Trj]
EmsisoftTrojan.GenericKD.40578665 (B)
F-SecureDropper.DR/BVB.SAG
DrWebTrojan.Inject2.26734
VIPRETrojan.GenericKD.40578665
TrendMicroBKDR_BIFROSE.SMA
SophosMal/Behav-352
IkarusTrojan.Win32.Refroso
JiangminTrojan/SubSys.cu
GoogleDetected
AviraDR/BVB.SAG
VaristW32/Trojan2.BTDY
Antiy-AVLTrojan[Backdoor]/Win32.Bifrose
KingsoftWin32.Trojan.Generic.a
MicrosoftBackdoor:Win32/Bifrose!pz
XcitiumTrojWare.Win32.Subsys.~AKC@1rpwa1
ArcabitTrojan.Generic.D26B2E69
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.40578665
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/Bifrose.Gen
VBA32SScope.Trojan.Buzus.ak
ALYacTrojan.GenericKD.40578665
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
RisingTrojan.Generic@AI.96 (RDML:PoUq6yk68q4IWzYS1RNF2A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Refroso.DJJG!tr.bdr
AVGWin32:Bifrose-DRT [Trj]
Cybereasonmalicious.299ee0
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Bifrose!pz?

Backdoor:Win32/Bifrose!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment