Backdoor.Bifrose

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Bifrose infection?

In this short article you will discover regarding the meaning of Backdoor.Bifrose as well as its unfavorable effect on your computer. Such ransomware are a kind of malware that is specified by online frauds to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Backdoor.Bifrose virus will certainly instruct its targets to initiate funds move for the objective of counteracting the changes that the Trojan infection has actually introduced to the victim’s device.

Backdoor.Bifrose Summary

These modifications can be as follows:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Queries information on disks, possibly for anti-virtualization. Since VMs share the same disk space so it is expected that they won’t be getting as much space as an application running on
    native hardware will have access to.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the target’s hard disk — so the victim can no longer utilize the information;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Trojan:Application/Ransomlock.5f05568f
a.tomx.xyz Trojan:Application/Ransomlock.5f05568f

Backdoor.Bifrose

The most typical networks where Backdoor.Bifrose Ransomware are infused are:

  • By ways of phishing e-mails;
  • As a consequence of individual ending up on a resource that holds a malicious software program;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the sufferer’s PC or avoid the device from operating in an appropriate manner – while additionally putting a ransom money note that discusses the requirement for the victims to impact the payment for the function of decrypting the documents or restoring the data system back to the preliminary problem. In a lot of circumstances, the ransom note will certainly turn up when the client restarts the COMPUTER after the system has currently been damaged.

Backdoor.Bifrose distribution channels.

In various corners of the globe, Backdoor.Bifrose grows by jumps and bounds. Nevertheless, the ransom money notes and methods of obtaining the ransom money quantity might vary depending upon specific regional (regional) settings. The ransom money notes as well as techniques of extorting the ransom money amount might differ depending on particular local (local) setups.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software application.

    In specific areas, the Trojans commonly wrongfully report having actually spotted some unlicensed applications enabled on the sufferer’s device. The alert then requires the user to pay the ransom money.

    Faulty statements about unlawful content.

    In countries where software application piracy is less prominent, this technique is not as effective for the cyber frauds. Conversely, the Backdoor.Bifrose popup alert might incorrectly assert to be deriving from a police establishment as well as will certainly report having located youngster pornography or various other unlawful data on the tool.

    Backdoor.Bifrose popup alert might falsely claim to be acquiring from a law enforcement organization and also will report having situated youngster porn or various other unlawful data on the tool. The alert will likewise contain a need for the user to pay the ransom money.

Technical details

File Info:

crc32: C1F475C8
md5: 70be615c116f11e70df7286bd6460137
name: abuiabblgaagun_b4quo6kl5pgy
sha1: bd7a568934b6a8e0f20707ce01e74db0c73fa581
sha256: 122b49f31646b4c30e67c085836d409d34fdaca2d970db5ca0bc1bf42a0f4b7c
sha512: 1396f1d190f3571be06e5371ec70cb2ba1e1519f4c18ec35d54e11eec1e46cb972f8b5a407e56fb74c6ff86703578b10c5ef8ae0b0da41cc28caa070ff9945c8
ssdeep: 196608:3HBMKPEiFSMWGTFALzQNupBgrb5o6M1jDiHjgo:6uFS3GTFAYNIBmpOjDiD/
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Copyright ? 2012 - 2020 Mo Hong
InternalName: CGI-plus
FileVersion: 3.2.0.0
CompanyName: Mo Hong
Comments: CGI By Mo Hong
ProductName: CGI
FileDescription: x589ex5f3ax7248xff0c32/64x4f4dx81eax9002x5e94
OriginalFilename: CGI.EXE
Translation: 0x0804 0x03a8

Backdoor.Bifrose also known as:

GridinSoft Trojan.Ransom.Gen
McAfee Artemis!70BE615C116F
CrowdStrike win/malicious_confidence_60% (W)
APEX Malicious
Alibaba Trojan:Application/Ransomlock.5f05568f
NANO-Antivirus Trojan.Win32.Bifrost.esjpah
AegisLab Trojan.Win32.Generic.4!c
Comodo Malware@#19dmtlk8mzhas
DrWeb BackDoor.Bifrost.30298
McAfee-GW-Edition BehavesLike.Win32.Dropper.wc
VBA32 Backdoor.Bifrose
TrendMicro-HouseCall TROJ_GEN.R002H05CH20
Cybereason malicious.934b6a
Paloalto generic.ml
MaxSecure Trojan.Zhelatin.vg

How to remove Backdoor.Bifrose ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Bifrose files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Bifrose you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending