Decrypt and remove .bip files ransomware virus

Whoever masterminded the Dharma/CrySiS ransomware lineage appears to be proficient in cryptography, because there is no way to retrieve the private decryption key unless the victim opts for the ransom deal with the criminals. With the professionally orchestrated distribution campaign underway, the characteristics of this epidemic are increasingly disconcerting. The version of this infection that concatenates the .bip extension to encoded files isn’t the latest one, having been around for several months as of late September 2018, but it is by far the most widespread one. Having completed the crypto-based mutilation of one’s personal files, it appends filenames with a string in the following format: id-{8 alphanumeric characters}.[attacker’s email address].bip.

Inaccessible files with the .bip extension

As a result, the ransom Trojan skews the name of a sample file 1.png by turning it into something like this: 1.png.id-FECBF140.[[email protected]].bip. The presence of an email address right in the filename is an unambiguous clue regarding data recovery – the victim is prompted to contact the adversary for instructions. By the way, there are apparently multiple different sub-waves of the .bip file ransomware version, each one featuring its own email string. In addition to the one mentioned above, here’s a complete list of contact email addresses reported by those infected to date: [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], [email protected], and [email protected]. Again, this is the part in brackets immediately preceding the .bip extension and varying for different campaigns.

Ransom note displayed by the .bip ransomware

The fact that the .bip file variant of Dharma is being peddled by more than a single cybercriminal group suggests that the RaaS (Ransomware as a Service) model is the case here. It means someone has actually written the code and created the turnkey blackmail virus, while up to a dozen of interested parties are “renting” the infection and spreading it on their own. Despite the relatively independent activity of these malefactors, most of the Dharma contamination instances come down to the same vector of abusing remote desktop services. In other words, the offending code is manually executed on Windows computers by hacking into them. The attackers utilize specially crafted tools to scour the Internet for hosts with unprotected RDP connections or ones using weak authentication.

The email address embedded in the filenames isn’t the only hint at the method for data restoration. The .bip ransomware also drops ransom notes in two formats. One of them is a file named Info.hta, which splashes up automatically after the malicious data encryption has been completed. Its title matches the contact email, and the contents urge the user to reach out to the crooks for details steps. The other version of the decryption manual is named FILES ENCRYPTED.txt. It ends up on the desktop and contains the same recommendations as the HTA how-to. The recovery always comes down to submitting a specified amount of Bitcoin to the attackers. The size of the ransom may reach 0.5 BTC, which is really a fortune these days. Under the circumstances, any alternative mechanisms of data recovery come in handy. Continue reading this article to learn how to get rid of the Dharma .bip ransomware and figure out whether your data can be restored without paying the ransom.

Automatic removal of .bip files ransomware

The benefits of using the automatic security suite to get rid of this infection are obvious: it scans the entire system and detects all potential fragments of the virus, so you are a few mouse clicks away from a complete fix.

  1. Download and install recommended malware security suite
  2. Select Start Computer Scan feature and wait until the utility comes up with the scan report. Proceed by clicking on the Fix Threats button, which will trigger a thorough removal process to address all the malware issues compromising your computer and your privacy.

Restore .bip files locked by Dharma/CrySiS virus

The .bip ransomware represents a unique category of malicious software whose attack surface reaches beyond the operating system and its components, which is why removing the virus itself is a part of the fix only. As it has been mentioned, it encrypts one’s personal information, so the next phase of the overall remediation presupposes reinstating the files that will otherwise remain inaccessible.

  • Launch data recovery software

    Similarly to the rest of its fellow-infections, the .bip file virus most likely follows an operational algorithm where it erases the original versions of the victim’s files and actually encrypts their copies. This peculiarity might make your day, because forensics-focused applications like Data Recovery Pro are capable of restoring the information that has been removed. As the virus further evolves, its modus operandi may be altered – in the meanwhile, go ahead and try this.

  • Take advantage of Volume Shadow Copy Service

    This technique is based on using the native backup functionality that’s shipped with Windows operating system. Also referred to as Volume Snapshot Service (VSS), this feature makes regular backups of the user’s files and keeps their most recent versions as long as System Restore is on. Dharma hasn’t been found to affect these copies therefore the restoration vector in question is strongly recommended. The two sub-sections below highlight the automatic and manual workflow.

  • a) Use Shadow Explorer

    Shadow Explorer is an applet that provides an easy way of retrieving previous versions of files and folders. Its pro’s include an intuitive interface where the computer’s entire file hierarchy is displayed within one window. Just pick the hard disk volume, select the object or directory to be restored, right-click on it and choose Export. Follow the app’s prompts to get the job done.Shadow Explorer

  • b) Use file properties

    Essentially, what the above-mentioned Shadow Explorer tool does is it automates the process that can otherwise be performed manually via the Properties dialog for individual files. This particular approach is more cumbrous but just as effective as its software-based counterpart, so you can proceed by right-clicking on an arbitrary .bip file, which has been encrypted by Dharma ransomware, and selecting Properties in the context menu. The tab named Previous Versions is the next thing to click – it displays available versions of the file by date of the snapshot creation. Pick the latest copy and complete the retrieval by following the prompts.Previous Versions

  • Data backups work wonders

    Ransomware like Dharma/CrySiS isn’t nearly as almighty and destructive in case you run regular file backups to the cloud or external data media. The virus itself can be completely removed in a matter of minutes, and the distorted information can then be just as easily recovered from the backup. Luckily, this is a growing trend, so ransom Trojans are hopefully going to become less subversive in the near future.

Verify thoroughness of the removal

Having carried out the instructions above, add a finishing touch to the security procedure by running an additional computer scan to check for residual malware activity

4.8/5 (5)

Please rate this

Leave a Reply

Follow Us:

Surf Spy

Surf Spy is an invisible tool that monitors the Internet activity on your computer. It captures the link of every visited web site. Read more >>

Bluescreen Screensaver

Bluescreen Screensaver will simulate the Windows Blue Screen of Death for your operating system. Read more >>

Farsighter

Farsighter monitors a remote computer invisibly by streaming real-time video to a viewer on your computer. Read more >>