Categories: Backdoor

Backdoor:Win32/Bifrose!pz malicious file

The Backdoor:Win32/Bifrose!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bifrose!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Bifrose!pz?


File Info:

name: 05EA15BD6E77D3893D69.mlwpath: /opt/CAPEv2/storage/binaries/19e654efad532fe90133f8abc8750744d0025a9b21dc6ba4d2f2407569714b8bcrc32: B0B22FB8md5: 05ea15bd6e77d3893d697f6111ac4a5esha1: bbc2b8255df9eae3e590fdfdc6f7b413f8000752sha256: 19e654efad532fe90133f8abc8750744d0025a9b21dc6ba4d2f2407569714b8bsha512: b23fa156745cb51abbff709ed8124ee66e01101c64a803460f65859e4f4692c7fd94e4e883d21250a0d9c52e85109c46d42b3062fdad3bfb068dc60e53f8d1ffssdeep: 1536:1dKaTHN2ymZ0ofa5uQm4V7HG8ldINh+RhFtFftCgpcGO5lPf/XG8GmGwktb4:1Y4tIQG8XAmbFfaGc1fawk14type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1D434BF12B6B4C038D64085B46D783B73DA7DB9040BAAA3F7C3D4E969DEF05606D0B267sha3_384: 6995f549516d962d1e9d7574ef95b1084e86fef0dcc19cae20fdb32aa54317827df4389c26b7fe1e0ac977365e642d60ep_bytes: eb1066623a432b2b484f4f4b90e9f840timestamp: 2010-09-28 02:58:37

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose!pz also known as:

Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Barys.67671
ClamAV Win.Trojan.Agent-314680
FireEye Generic.mg.05ea15bd6e77d389
CAT-QuickHeal Trojan.GenericPMF.S27590417
Skyhigh BehavesLike.Win32.Injector.dz
McAfee Dubak.gen.a
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.ZAccess.Win32.31923
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f11 )
Alibaba Trojan:Win32/Wansrog.9a497b09
K7GW Riskware ( 0015e4f11 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Barys.D10857
BitDefenderTheta Gen:NN.ZedlaF.36744.oC5@auS4vz
VirIT Trojan.Win32.Generic.BRJX
Symantec Trojan.KillAV
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Wansrog.AB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Barys.67671
NANO-Antivirus Trojan.Win32.MLW.cosey
Avast Win32:KillAV-AJD [Trj]
Tencent Trojan.Win32.Generic.dhu
Emsisoft Gen:Variant.Barys.67671 (B)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Siggen7.8560
VIPRE Gen:Variant.Barys.67671
TrendMicro TROJ_KILLAV.SMJF
Sophos Mal/Agent-FW
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Genome.afwy
Webroot W32.Trojan.Agent
Google Detected
Avira TR/ATRAPS.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Zapchast
Xcitium TrojWare.Win32.Wansrog.ABS@4piqq6
Microsoft Backdoor:Win32/Bifrose!pz
ViRobot Trojan.Win32.Zapchast.242184
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Barys.67671
Varist W32/Trojan.TRKK-7142
AhnLab-V3 Trojan/Win32.QQPass.R1855
Acronis suspicious
VBA32 BScope.Trojan.Agent
ALYac Gen:Variant.Barys.67671
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KILLAV.SMJF
Rising Trojan.Win32.Fednu.sxj (CLASSIC)
Ikarus Trojan.Win32.Sisron
Fortinet W32/Generic.AC.24d16!tr
AVG Win32:KillAV-AJD [Trj]
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Bifrose!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago