Backdoor

Backdoor:Win32/Bifrose!pz malicious file

Malware Removal

The Backdoor:Win32/Bifrose!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Bifrose!pz?


File Info:

name: 05EA15BD6E77D3893D69.mlw
path: /opt/CAPEv2/storage/binaries/19e654efad532fe90133f8abc8750744d0025a9b21dc6ba4d2f2407569714b8b
crc32: B0B22FB8
md5: 05ea15bd6e77d3893d697f6111ac4a5e
sha1: bbc2b8255df9eae3e590fdfdc6f7b413f8000752
sha256: 19e654efad532fe90133f8abc8750744d0025a9b21dc6ba4d2f2407569714b8b
sha512: b23fa156745cb51abbff709ed8124ee66e01101c64a803460f65859e4f4692c7fd94e4e883d21250a0d9c52e85109c46d42b3062fdad3bfb068dc60e53f8d1ff
ssdeep: 1536:1dKaTHN2ymZ0ofa5uQm4V7HG8ldINh+RhFtFftCgpcGO5lPf/XG8GmGwktb4:1Y4tIQG8XAmbFfaGc1fawk14
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D434BF12B6B4C038D64085B46D783B73DA7DB9040BAAA3F7C3D4E969DEF05606D0B267
sha3_384: 6995f549516d962d1e9d7574ef95b1084e86fef0dcc19cae20fdb32aa54317827df4389c26b7fe1e0ac977365e642d60
ep_bytes: eb1066623a432b2b484f4f4b90e9f840
timestamp: 2010-09-28 02:58:37

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose!pz also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Barys.67671
ClamAVWin.Trojan.Agent-314680
FireEyeGeneric.mg.05ea15bd6e77d389
CAT-QuickHealTrojan.GenericPMF.S27590417
SkyhighBehavesLike.Win32.Injector.dz
McAfeeDubak.gen.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.ZAccess.Win32.31923
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f11 )
AlibabaTrojan:Win32/Wansrog.9a497b09
K7GWRiskware ( 0015e4f11 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Barys.D10857
BitDefenderThetaGen:NN.ZedlaF.36744.oC5@auS4vz
VirITTrojan.Win32.Generic.BRJX
SymantecTrojan.KillAV
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Wansrog.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.67671
NANO-AntivirusTrojan.Win32.MLW.cosey
AvastWin32:KillAV-AJD [Trj]
TencentTrojan.Win32.Generic.dhu
EmsisoftGen:Variant.Barys.67671 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen7.8560
VIPREGen:Variant.Barys.67671
TrendMicroTROJ_KILLAV.SMJF
SophosMal/Agent-FW
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Genome.afwy
WebrootW32.Trojan.Agent
GoogleDetected
AviraTR/ATRAPS.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Zapchast
XcitiumTrojWare.Win32.Wansrog.ABS@4piqq6
MicrosoftBackdoor:Win32/Bifrose!pz
ViRobotTrojan.Win32.Zapchast.242184
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.67671
VaristW32/Trojan.TRKK-7142
AhnLab-V3Trojan/Win32.QQPass.R1855
Acronissuspicious
VBA32BScope.Trojan.Agent
ALYacGen:Variant.Barys.67671
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KILLAV.SMJF
RisingTrojan.Win32.Fednu.sxj (CLASSIC)
IkarusTrojan.Win32.Sisron
FortinetW32/Generic.AC.24d16!tr
AVGWin32:KillAV-AJD [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Bifrose!pz?

Backdoor:Win32/Bifrose!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment