Categories: Backdoor

Backdoor:Win32/Bifrose!pz removal instruction

The Backdoor:Win32/Bifrose!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Bifrose!pz?


File Info:

name: D1D30290B647D032800A.mlwpath: /opt/CAPEv2/storage/binaries/ad4d30947fcc67940c330fe8e07a5565b2c8ee52d916c8cdccc627720af2fd3acrc32: 5257E483md5: d1d30290b647d032800a1412e0d7a0f8sha1: 9692f73f2fc7915a0b4103b98dec1082113d12bcsha256: ad4d30947fcc67940c330fe8e07a5565b2c8ee52d916c8cdccc627720af2fd3asha512: 6af3d505e5d9cec4e4db0c533c33c503e99962927b063c5f16ee7b0fabc9ff5270ebd5e18dba42d6b41c505cdbf48ad8927eb3f2cb17209c2d0b8e36f480b9acssdeep: 768:wU7TzTBGiCfTeiZEVWShwEEnX0L7rTLu9fQp1:wislEEX8rTa9itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16CE2E08541DE2DD0E5A3EA7D89EE09E481D44D329F5A030F93BEA0FD1B7164328AD5CEsha3_384: 9b588cf42f6c7b69a21a5d73cc72f97bfed96aff74d204c6fa179ad5af8f77b77a846b187cb35a58f2d9afd3faa87f4dep_bytes: 558bec83ec4456ff15181040008bf08atimestamp: 2007-12-28 14:11:35

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Bifrose.ljiM
Elastic malicious (high confidence)
MicroWorld-eScan Backdoor.Bifrose.ZXE
ClamAV Win.Trojan.Bifrose-28231
FireEye Generic.mg.d1d30290b647d032
CAT-QuickHeal Backdoor.Bifrose.AE
Skyhigh BehavesLike.Win32.Backdoor.nc
McAfee BackDoor-CEP.gen.g
Cylance unsafe
Zillya Virus.Bitforse.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Backdoor ( 0040f49a1 )
Alibaba Backdoor:Win32/Bifrose.ed835811
K7GW Trojan ( 004bff5e1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Backdoor.Bifrose.ZXE
BitDefenderTheta AI:Packer.8D61A90F1F
VirIT Trojan.Win32.Agent.BILX
Symantec Backdoor.Bifrose
ESET-NOD32 a variant of Win32/Bifrose.NKI
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Bifrose.fxv
BitDefender Backdoor.Bifrose.ZXE
NANO-Antivirus Trojan.Win32.Bifrose.cojblz
SUPERAntiSpyware Trojan.Agent/Gen-Bifrose
Avast Win32:BackDoor-ZR [Trj]
Tencent Trojan.Win32.Refroso.dejg
Emsisoft Backdoor.Bifrose.ZXE (B)
Baidu Win32.Backdoor.Bifrose.a
F-Secure Backdoor:W32/Bifrose.gen!E
DrWeb Win32.HLLW.Autoruner1.16948
VIPRE Backdoor.Bifrose.ZXE
TrendMicro BKDR_BIFROSE.SMA
Sophos Mal/Bifrose-AJ
Ikarus Backdoor.Win32.Bifrose
Jiangmin Backdoor/Bifrose.fzf
Webroot W32.Malware.Gen
Google Detected
Avira BDS/Bifrose.cep
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.Bifrose.fxv
Kingsoft malware.kb.a.999
Xcitium TrojWare.Win32.Subsys.~AKD@1s2trp
Microsoft Backdoor:Win32/Bifrose!pz
ViRobot Backdoor.Win32.A.Bifrose.32637.KZ
ZoneAlarm Backdoor.Win32.Bifrose.fxv
GData Backdoor.Bifrose.ZXE
Varist W32/Trojan2.BTDY
AhnLab-V3 Backdoor/Win32.Bifrose.R2880
Acronis suspicious
VBA32 SScope.Trojan.Buzus.ak
ALYac Backdoor.Bifrose.ZXE
Malwarebytes Generic.Malware.AI.DDS
Panda Bck/Bifrose.BFX
Zoner Trojan.Win32.36495
TrendMicro-HouseCall BKDR_BIFROSE.SMA
Rising Trojan.Win32.Midgare.hhn (CLASSIC)
Yandex Trojan.GenAsa!4E42FGF2k2Y
SentinelOne Static AI – Malicious PE
MaxSecure Backdoor.W32.Refroso.djjg
Fortinet W32/Bifrose.ZXE!tr
AVG Win32:BackDoor-ZR [Trj]
Cybereason malicious.f2fc79
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Bifrose!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago