Bora ransomware (Virus Removal Guide) - Recovery Instructions Included

Bora virus Removal Guide

What is Bora ransomware?

Bora ransomware is a destructive file encryption virus that utilizes asymmetric cipher and, among other changes, modifies Windows hosts file

Bora ransomwareBora ransomware is a file locking virus that modifies Windows hosts file in order to prevent victims reaching security-related websites

Bora ransomware is a type of malware that aims to lock pictures, videos, PDFs, music, document, and other files on the host system and then blackmail victims into paying a ransom in Bitcoin for the decryption tool. Belonging to the notorious Djvu/STOP ransomware strain, this variant relates to the new surge of infections that apply comprehensive encryption methods to lock up data, making the file recovery an extremely complicated task.

Upon infection, Bora ransomware first performs a variety of system changes, including Windows registry[1] key alternations, modifications to the hosts file (this prevents users from visiting security-related sites), drops software module that steals personal information, etc. After that, the virus encrypts files and adds .bora extension to each of them, also dropping a _readme.txt ransom note. According to the text file, users need to contact crooks via gorentos@bitmessage.ch or gerentoshelp@firemail.cc and pay $980/$490 ransom in Bitcoin to retrieve the key that is required for a successful data decryption.

Unfortunately, without paying hackers behind Bora ransomware, file recovery is almost an impossible task. Nevertheless, the affected users could try a free decryptor “decrypter_2” or contact Dr.Web for possible help. Additionally, there is a small chance of recovering files using third-party recovery tools.

Name Bora
Type Ransomware, cryptovirus – this type of malware is among one of the most devastating ones, as the encrypted files do not recover their original state after the infection is removed
Malware family Bora belongs to the notorious STOP/Djvu ransomware family, which is currently the dominating file-encrypting malware in the wild
File extension All pictures, databases, documents, and other relevant files have .bora extension appended to them. For example, a file picture.jpg is turned into picture.jpg.bora
Ransom note Ransom note _readme.txt is dropped on desktop and into each of the folders where the affected files are located
Contact details Victims are prompted to contact cybercriminals via gorentos@bitmessage.ch or gerentoshelp@firemail.cc emails
Primary functionality File locking feature using a sophisticated encryption algorithm which prevents users from opening any of their files until a unique key is applied – it is stored on remote servers controlled by hackers
Additional functions Bora ransomware may include secondary payloads – Trojans (such as AZORult) or data-stealing modules that harvest sensitive information. Additionally, malware may modify Windows hosts file (located in C:\Windows\System32\drivers\etc\) which would prevent users access to security-related sites
Termination You should delete the main payload of malware along with any other components that are dropped on the system by using anti-malware software, such as FortectIntego, SpyHunter 5Combo Cleaner, or Malwarebytes. In some cases, accessing Safe Mode is recommended – check full instructions below
Locked files recovery Recovering .bora encrypted files might be sometimes possible using decrypter_2 [download link] by ADC Soft or by contacting Dr.Web (paid service). Alternatively, third-party recovery tools may be helpful sometimes. If these methods don't work, decryption is not possible without retrieving the key from hackers

Discovered by security expert Michael Gillespie in early October 2019,[2] Bora ransomware was spotted attacking users worldwide. This is the 171st variant of STOP/Djvu ransomware – new ones are released on a regular basis, such as Noos, Kuub, Seto, Boot, Nesa, and many others.

As a general rule, Bora ransomware authors use a variety of techniques in order to infect as many victims as possible, including:

  • Spam emails
  • Software cracks and infected installers[3]
  • Fake updates
  • Adware bundles[4]
  • Software vulnerabilities
  • Unprotected RDP connections (especially those utilizing the default TCP port 3389), etc.

If you frequently neglect precautionary measures and do not protect your computer with anti-malware software, the chance of infection is much more likely – check tips on how to avoid ransomware and similar threats in the prevention section below. The first goal after infection, however, is Bora ransomware removal, as it may be spying on your most private information and sending it to the attackers.

To remove Bora ransomware, you will have to employ security software, such as FortectIntego, SpyHunter 5Combo Cleaner, or Malwarebytes, although other reputable tools can be used for the process as well. If Bora virus prevents its termination, you should access Safe Mode with Networking as explained in our removal section and then perform a full system scan with anti-malware tool.

After elimination, you are also advised visiting the following folder and deleting Windows hosts file:

C:\Windows\System32\drivers\etc\

Bora ransomware encryption process and ransom demands

Bora ransomware affects Windows XP, 7, 8, 8.1, and Windows 10 users. Once on the machine, the virus drops several files into the %AppData% or %LocalAppData% folders – these executables' names are randomized to prevent detection by AV engines, as they are responsible for launching several processes that are responsible for further system modification and file encryption.

Bora ransomware virusBora is a type of virus that focuses on money extortion - it renders all personal files useless and then demands ransom for the decryption tool

Just as many other ransomware infections, Bora virus searches for files that are most commonly used, including:

.3fr, .7z, .accdb, .ai, .apk, .arch00, .arw, .asset, .avi, .bar, .bay, .bc6, .bc7, .big, .bik, .bkf, .bkp, .blob, .bsa, .cas, .cdr, .cer, .cfr, .cr2, .crt, .crw, .css, .csv, .d3dbsp, .das, .dazip, .db0, .dba, .dbf, .dcr, .der, .desc, .dmp, .dng, .doc, .docm, .docx, .dwg, .dxg, .epk, .eps, .erf, .esm, .ff, .flv, .forge, .fos, .fpk, .fsh, .gdb, .gho, .hkdb, .hkx, .hplg, .hvpl, .ibank, .icxs, .indd, .itdb, .itl, .itm, .iwd, .iwi, .jpe, .jpeg, .jpg, .js, .kdb, .kdc, .kf, .layout, .lbf, .litemod, .lrf, .ltx, .lvl, .m2, .m3u, .m4a, .map, .mcmeta, .mdb, .mdbackup, .mddata, .mdf, .mef, .menu, .mlx, .mov, .mp4, .mpqge, .mrwref, .ncf, .nrw, .ntl, .odb, .odc, .odm, .odp, .ods, .odt .orf, .p7b, .p7c, .p12, .pak, .pdd, .pdf, .pef, .pem, .pfx, .pkpass, .png, .ppt, .pptm, .pptx, .psd, .psk, .pst, .ptx, .py, .qdf, .qic, .r3d, .raf, .rar, .raw, .rb, .re4, .rgss3a, .rim, .rofl, .rtf, .rw2, .rwl, .sav, .sb, .sid, .sidd, .sidn, .sie, .sis, .slm, .snx, .sql, .sr2, .srf, .srw, .sum, .svg, .syncdb, .t12, .t13, .tax, .tor, .txt, .upk, .vcf, .vdf, .vfs0, .vpk, .vpp_pc, .vtf, .w3x, .wb2, .wma, .wmo, .wmv, .wotreplay, .wpd, .wps, .x3f, .xf, .xlk, .xls, .xlsb, .xlsm, .xlsx, .xxx, .zip, .ztmp, wallet

All the files that have one of these extensions will be locked and no longer accessible. For example, a “new_schedule.xlsx” will be converted into “new_schedule.xlsx.” However, it is worth mentioning that data modified in such a way is, generally speaking, not damaged or corrupted – it simply requires a key to be returned to their original state. To complicate the recovery, malware is also programmed to delete Shadow Volume Copies with the command vssadmin.exe Delete Shadows /All /Quiet.

Ransomware is not a stealthy type of malware – cybercriminals do not want to hide its presence and that is why a ransom note _readme.txt is dropped on the machine, informing users on what happened, in the hopes that they will comply. To establish a fake sense of security, crooks also promise a 50% discount if they are contacted within first 72 hours of the infection, and also offer a test decryption:

ATTENTION!

Don't worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
https://we.tl/t-NrkxzoMm4o
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that's price for you is $490.
Please note that you'll never restore your data without payment.
Check your e-mail “Spam” or “Junk” folder if you don't get answer more than 6 hours.

To get this software you need write on our e-mail:
gorentos@bitmessage.ch

Reserve e-mail address to contact us:
gerentoshelp@firemail.cc

However, paying Bora ransomware developers might only lead to more losses, as there is no guarantee that the hackers would send you the required decryption tool. Instead, you should opt for other file recovery solutions and, while they might not be successful, at least you will get to keep $980 or $490 in your pocket.

Ransomware developers use various methods to spread the infection to hundreds or even thousands of users

In most of the cases, users are pretty oblivious when it comes to cybersecurity, and they often ignore advice provide by qualified cybersecurity professionals.[5] The careless behavior includes visiting high-risk websites that distribute illegal software (cracks/keygens like KMSPico), avoiding to patch Windows OS with the latest security updates, not installing anti-malware software, and so on. For this to be fixed, the attitude towards the cybersecurity needs to change, as, for example, ransomware infection leads to loss of the most important data that might be worth much more than just money.

Bora ransomware locked filesOnce Bora ransomware executes the necessary changes to the infected system, all personal files get locked and receive .bora extension - they are no longer openable

Additionally, there are several other attack vectors abused by cybercriminals, and they often include some form of social engineering (for example, spam emails are considered to be one of the most popular malware distribution methods to this day). More sophisticated means are also used, such as scanning the internet for unprotected Remote Desktop connections. To avoid that, always protect the RDP with strong passwords, never use the default TCP port, and disconnect the feature as soon as it is not used anymore.

Terminate Bora ransomware infection along with any secondary payloads that might be present on your Windows system

As previously mentioned, Bora virus might modify Windows hosts file, so the infected users should delete it first – this would allow the entry to security-related websites once again. Visit C:\Windows\System32\drivers\etc\ folder for that.

Regardless if you decide to pay the ransom or not to recover the encrypted .bora files, you should first take care of Bora ransomware removal. This should not be hard to achieve if you enter Safe Mode with Networking – this environment will temporarily disable all the processes and files utilized by malware in order to perform its malicious tasks. Nevertheless, sometimes, this might not be necessary and you would be able to delete all the malicious files by simply scanning your machine with anti-malware software like FortectIntego or SpyHunter 5Combo Cleaner.

Once you remove Bora ransomware, it is up to you how to proceed. We recommend backing up all the encrypted files first and then attempting to recover them with data recovery software. If the does not work, you can try the decrypter_2, although it will only work if the file encryption process was performed offline, i.e., the malware was unable to contact its Command and Control server, or your computer was not connected to the internet for some reason. The paid method might also be possible – Dr.Web can sometimes help the victims as well.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of Bora virus. Follow these steps

Manual removal using Safe Mode

To perform a successful Bora ransomware removal, you should access Safe Mode with Networking and then perform a full system scan using anti-malware software:

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove Bora using System Restore

If the previous method did not work for you, you could try System Restore to delete the malware and all its components:

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of Bora. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that Bora removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove Bora from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

We highly recommend avoid paying cybercriminals. They might send you a decryptor that does not work or is malicious. Instead, try alternative data recovery solutions instructions for which we provide below.

If your files are encrypted by Bora, you can use several methods to restore them:

Use Data Recover Pro to retrieve at least some of your locked files

Data recovery software does not always work for ransomware-affected files. Nevertheless, it can attempt to recover copies of healthy files if the space on the hard drive has not been overwritten with other information.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by Bora ransomware;
  • Restore them.

Windows Previous Versions Feature is one of the ways you might be able to recover .bora locked files

If you had System Restore enabled prior to the infection of your OS took place, you might be able to use Windows Previous Versions feature on separate files:

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

ShadowExplorer may recover all your files under certain circumstances

Use ShadowExplorer – this application can use Shadow Volume Copies to recover your files. Nevertheless, for it to work, the malware needs to fail to delete these copies in the first place (which is highly unlikely, but possible).

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

Make use of available decryption tools provided by Dr.Web and ADC soft

There are other methods you could try:

  • Download decrypter_2 [download link] – this decryptor might help you if the encryption process was performed using offline encryption keys;
  • Ask Dr.Web for help (note that the decryption solution only works for PDF, MS Office, and possibly few other file times and is not free, the Rescue pack prices at 150 euros).

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Bora and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Protect your privacy – employ a VPN

There are several ways how to make your online time more private – you can access an incognito tab. However, there is no secret that even in this mode, you are tracked for advertising purposes. There is a way to add an extra layer of protection and create a completely anonymous web browsing practice with the help of Private Internet Access VPN. This software reroutes traffic through different servers, thus leaving your IP address and geolocation in disguise. Besides, it is based on a strict no-log policy, meaning that no data will be recorded, leaked, and available for both first and third parties. The combination of a secure web browser and Private Internet Access VPN will let you browse the Internet without a feeling of being spied or targeted by criminals. 

No backups? No problem. Use a data recovery tool

If you wonder how data loss can occur, you should not look any further for answers – human errors, malware attacks, hardware failures, power cuts, natural disasters, or even simple negligence. In some cases, lost files are extremely important, and many straight out panic when such an unfortunate course of events happen. Due to this, you should always ensure that you prepare proper data backups on a regular basis.

If you were caught by surprise and did not have any backups to restore your files from, not everything is lost. Data Recovery Pro is one of the leading file recovery solutions you can find on the market – it is likely to restore even lost emails or data located on an external device.

About the author
Lucia Danes
Lucia Danes - Virus researcher

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Lucia Danes
About the company Esolutions

References