Ransom:Win32/Dharma.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Dharma.A infection?

In this short article you will discover about the meaning of Ransom:Win32/Dharma.A and its negative effect on your computer system. Such ransomware are a type of malware that is specified by on the internet scams to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Ransom:Win32/Dharma.A ransomware will instruct its sufferers to start funds transfer for the function of neutralizing the modifications that the Trojan infection has presented to the sufferer’s tool.

Ransom:Win32/Dharma.A Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the target’s hard drive — so the victim can no longer use the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ipv4bot.whatismyipaddress.com Trojan-Ransom.Win32.GandCrypt.jhu
ns1.cloud-name.ru Trojan-Ransom.Win32.GandCrypt.jhu
zonealarm.bit Trojan-Ransom.Win32.GandCrypt.jhu
ns2.cloud-name.ru Trojan-Ransom.Win32.GandCrypt.jhu
ransomware.bit Trojan-Ransom.Win32.GandCrypt.jhu

Ransom:Win32/Dharma.A

The most regular networks where Ransom:Win32/Dharma.A are injected are:

  • By ways of phishing emails;
  • As a consequence of user ending up on a source that hosts a harmful software;

As quickly as the Trojan is efficiently infused, it will either cipher the data on the sufferer’s computer or stop the tool from functioning in a proper fashion – while also placing a ransom note that states the requirement for the sufferers to effect the payment for the objective of decrypting the documents or restoring the file system back to the preliminary problem. In a lot of circumstances, the ransom note will certainly turn up when the customer reboots the COMPUTER after the system has actually currently been damaged.

Ransom:Win32/Dharma.A distribution channels.

In numerous corners of the globe, Ransom:Win32/Dharma.A grows by leaps and bounds. Nevertheless, the ransom money notes and also tricks of extorting the ransom money amount may vary depending on certain neighborhood (regional) setups. The ransom money notes as well as tricks of extorting the ransom money amount may differ depending on specific regional (local) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In specific areas, the Trojans often wrongfully report having found some unlicensed applications allowed on the target’s gadget. The alert after that requires the individual to pay the ransom money.

    Faulty statements regarding unlawful content.

    In countries where software piracy is less prominent, this method is not as reliable for the cyber scams. Additionally, the Ransom:Win32/Dharma.A popup alert may wrongly assert to be deriving from a police establishment and also will report having situated child porn or various other unlawful data on the tool.

    Ransom:Win32/Dharma.A popup alert may wrongly declare to be obtaining from a law enforcement organization as well as will certainly report having situated kid porn or various other illegal data on the device. The alert will likewise contain a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 446B9C0B
md5: 6bff3449fc65fa5116ae236e6350be27
name: 6BFF3449FC65FA5116AE236E6350BE27.mlw
sha1: 86dbc5a44bfff6d4170adc4846ccf0e003bf267a
sha256: f2e4c6892704f1684806a033976a7a7c4e7a8dfc817054563795b325e4029c40
sha512: 3d0100a6642a8bc629dc5f277df6badb38b54e78001df174fedec65655b33b898a3e5904c088eb36fc21ddf19fe84ff513f93efe3926877ca1060fa427c1832f
ssdeep: 6144:xaC2ljYQvfxk/fMaZaocS427zkXQj3805rSj15jBvp9HxawFH4yeK1H62:n2pYcxk/EOazhsyQt5rA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Dharma.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.70203
CAT-QuickHeal Trojan.Cloxer.A06
ALYac Trojan.GenericKDZ.70203
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.GandCrypt.trnu
Sangfor Win.Packed.Gandcrab-6520432-4
K7AntiVirus Trojan ( 003e58dd1 )
BitDefender Trojan.GenericKDZ.70203
K7GW Trojan ( 003e58dd1 )
Cybereason malicious.9fc65f
Cyren W32/S-d4664328!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Gandcrab-6520432-4
Kaspersky Trojan-Ransom.Win32.GandCrypt.jhu
Alibaba Ransom:Win32/GandCrypt.458dcd96
NANO-Antivirus Trojan.Win32.Kryptik.fadwkm
ViRobot Trojan.Win32.GandCrab.Gen.A
Tencent Malware.Win32.Gencirc.10b9d222
Ad-Aware Trojan.GenericKDZ.70203
Emsisoft Trojan.GenericKDZ.70203 (B)
Comodo TrojWare.Win32.Ransom.Dharma.A@87ndol
F-Secure Trojan.TR/Crypt.Agent.ujjmz
DrWeb Trojan.Encoder.24384
Zillya Trojan.Kryptik.Win32.1394064
TrendMicro Ransom_GANDCRAB.SMD3
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.6bff3449fc65fa51
Sophos Mal/Generic-R + Mal/Agent-AUL
Ikarus Trojan.Win32.Krypt
Jiangmin Downloader.Generic.aknc
Avira TR/Crypt.Agent.ujjmz
Antiy-AVL RiskWare[Downloader]/Win32.AGeneric
Microsoft Ransom:Win32/Dharma.A
Arcabit Trojan.Generic.D1123B
SUPERAntiSpyware Trojan.Agent/Gen-MalPack
ZoneAlarm Trojan-Ransom.Win32.GandCrypt.jhu
GData Trojan.GenericKDZ.70203
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
McAfee GenericRXEP-MK!6BFF3449FC65
MAX malware (ai score=81)
VBA32 BScope.Trojan.Chapak
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GFGV
TrendMicro-HouseCall Ransom_GANDCRAB.SMD3
Rising Ransom.Dharma!1.B188 (CLOUD)
Yandex Trojan.GenAsa!zM1/mdVJ554
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HCUD!tr
BitDefenderTheta Gen:NN.ZexaF.34590.tuX@aSw!Cxe
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Ransom.Dharma.HwoCVesA

How to remove Ransom:Win32/Dharma.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Dharma.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Dharma.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending