Backdoor:Win32/Bifrose.ACI

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Bifrose.ACI infection?

In this article you will certainly find regarding the meaning of Backdoor:Win32/Bifrose.ACI and also its negative impact on your computer system. Such ransomware are a kind of malware that is specified by online scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Backdoor:Win32/Bifrose.ACI virus will advise its targets to launch funds move for the purpose of neutralizing the modifications that the Trojan infection has actually introduced to the victim’s tool.

Backdoor:Win32/Bifrose.ACI Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • At least one process apparently crashed during execution;
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates Zeus (Banking Trojan) mutexes;
  • Zeus P2P (Banking Trojan);
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the victim’s hard disk — so the sufferer can no longer use the information;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.bing.comRansom:Win32/PornoBlocker.0296bd31
ocsp.digicert.comRansom:Win32/PornoBlocker.0296bd31
ocsp.msocsp.comRansom:Win32/PornoBlocker.0296bd31

Backdoor:Win32/Bifrose.ACI

The most common networks whereby Backdoor:Win32/Bifrose.ACI Ransomware Trojans are injected are:

  • By methods of phishing emails;
  • As a consequence of individual ending up on a resource that organizes a malicious software;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the target’s PC or stop the device from working in a proper manner – while likewise placing a ransom money note that discusses the demand for the sufferers to effect the repayment for the purpose of decrypting the files or restoring the data system back to the preliminary problem. In most circumstances, the ransom note will come up when the client reboots the PC after the system has actually currently been damaged.

Backdoor:Win32/Bifrose.ACI circulation channels.

In numerous edges of the world, Backdoor:Win32/Bifrose.ACI expands by leaps and bounds. However, the ransom notes and also methods of extorting the ransom money quantity may differ depending upon certain regional (regional) settings. The ransom money notes and techniques of obtaining the ransom amount may vary depending on particular neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty informs about unlicensed software program.

    In specific areas, the Trojans typically wrongfully report having actually detected some unlicensed applications enabled on the sufferer’s device. The alert after that demands the user to pay the ransom.

    Faulty declarations regarding unlawful content.

    In countries where software program piracy is much less preferred, this technique is not as reliable for the cyber fraudulences. Conversely, the Backdoor:Win32/Bifrose.ACI popup alert may wrongly claim to be originating from a police organization and also will certainly report having located youngster pornography or various other prohibited data on the device.

    Backdoor:Win32/Bifrose.ACI popup alert may incorrectly assert to be deriving from a legislation enforcement organization and will report having located child porn or various other prohibited information on the device. The alert will likewise contain a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 98EE52D4
md5: 2cd89d65b7e888979fb238c3c9cc9d81
name: 2CD89D65B7E888979FB238C3C9CC9D81.mlw
sha1: 69a7e207bab9e4ed112eee015e85b1edf9b7abb0
sha256: a73e450211605cdb2ac1e990ae14dc5317bcdfd825d5f4d0b069f71587fc7473
sha512: 99f9d02c48ee749f099ff84bfbd3314c75b70cfe0ca16bce4e6f56098e81c07756e3bae1b42c9a3b0b02eb5785be3b9e45771abe83d57b36bd9c116473478c18
ssdeep: 12288:7bbzGNAGMvtc/ZAiXjS0ojL1R+wsH6NaPynev4irgZl2v8CncqtwCaPMfNR:fXGNAhFiWR1sHVPyevTORCcqiCaPM
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Bifrose.ACI also known as:

GridinSoftTrojan.Ransom.Gen
K7AntiVirusTrojan ( 004987081 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.6927
CynetMalicious (score: 100)
ALYacTrojan.Crypt.BH
CylanceUnsafe
ZillyaTrojan.Agent.Win32.733937
SangforBackdoor.Win32.Bifrose.brXCW@bqXe9smi
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/PornoBlocker.0296bd31
K7GWTrojan ( 004987081 )
Cybereasonmalicious.5b7e88
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.QOX
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Ransom.Win32.PornoBlocker.ejtp
BitDefenderTrojan.Crypt.BH
NANO-AntivirusTrojan.Win32.PornoBlocker.ffkuso
ViRobotWorm.Win32.A.Net-Kolab.804352
MicroWorld-eScanTrojan.Crypt.BH
TencentWin32.Trojan.Pornoblocker.Hvjs
Ad-AwareTrojan.Crypt.BH
SophosML/PE-A
BitDefenderThetaAI:Packer.B8D39FB51C
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.bh
FireEyeGeneric.mg.2cd89d65b7e88897
EmsisoftTrojan.Crypt.BH (B)
JiangminTrojan/Pincav.yj
AviraTR/Dropper.Gen
eGambitGeneric.Dropper
MicrosoftBackdoor:Win32/Bifrose.ACI
ArcabitTrojan.Crypt.BH
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Crypt.BH
TACHYONBackdoor/W32.Bifrose.804352
AhnLab-V3Trojan/Win32.Bifrose.R103384
McAfeeArtemis!2CD89D65B7E8
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Poison
PandaTrj/GdSda.A
RisingDropper.Win32.Suspicious.m (CLASSIC)
IkarusTrojan-PWS.Win32.BeSniff
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.QOX!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Backdoor:Win32/Bifrose.ACI virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Bifrose.ACI files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Bifrose.ACI you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending