Trojan-Ransom.Win32.Darkside.k

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan-Ransom.Win32.Darkside.k detection name means that your PC is in big danger. This computer virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Deleteing it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan-Ransom.Win32.Darkside.k detection is a malware detection you can spectate in your system. It usually appears after the provoking activities on your computer – opening the dubious e-mail messages, clicking the advertisement in the Web or installing the program from unreliable resources. From the second it shows up, you have a short time to take action before it starts its malicious action. And be sure – it is better not to await these malicious things.

What is Trojan-Ransom.Win32.Darkside.k virus?

Trojan-Ransom.Win32.Darkside.k is ransomware-type malware. It looks for the documents on your disk drive, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this virus also does a lot of damage to your system. It modifies the networking setups in order to avoid you from checking out the removal guides or downloading the anti-malware program. In some cases, Trojan-Ransom.Win32.Darkside.k can additionally prevent the setup of anti-malware programs.

Trojan-Ransom.Win32.Darkside.k Summary

In summary, Trojan-Ransom.Win32.Darkside.k ransomware actions in the infected computer are next:

  • At least one process apparently crashed during execution;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • NtSetInformationThread: attempt to hide thread from debugger;
  • Creates RWX memory;
  • Anomalous file deletion behavior detected (10+);
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • Reads data out of its own binary image;
  • Manipulates data from or to the Recycle Bin;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • A scripting utility was executed;
  • Writes a potential ransom message to disk;
  • Creates a hidden or system file;
  • Attempts to modify proxy settings;
  • A script or command line contains a long continuous string indicative of obfuscation;
  • Harvests cookies for information gathering;
  • Attempts to execute suspicious powershell command arguments;
  • Collects information to fingerprint the system;
  • Anomalous binary characteristics;
  • Encrypting the files located on the victim’s disk drive — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of security tools

Ransomware has been a headache for the last 4 years. It is difficult to picture a more damaging virus for both individual users and corporations. The algorithms used in Trojan-Ransom.Win32.Darkside.k (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy actually exists, and possibly will exist. However, that virus does not do all these horrible things without delay – it may take up to several hours to cipher all of your documents. Thus, seeing the Trojan-Ransom.Win32.Darkside.k detection is a clear signal that you have to start the removal process.

Where did I get the Trojan-Ransom.Win32.Darkside.k?

Usual ways of Trojan-Ransom.Win32.Darkside.k distribution are usual for all other ransomware examples. Those are one-day landing web pages where users are offered to download the free program, so-called bait emails and hacktools. Bait emails are a relatively modern method in malware spreading – you receive the email that mimics some standard notifications about shipments or bank service conditions changes. Within the email, there is an infected MS Office file, or a link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly simple, but still demands tons of recognition. Malware can hide in various spots, and it is much better to stop it even before it invades your computer than to depend on an anti-malware program. Standard cybersecurity knowledge is just an essential item in the modern world, even if your interaction with a PC remains on YouTube videos. That may keep you a lot of time and money which you would spend while searching for a solution.

Trojan-Ransom.Win32.Darkside.k malware technical details

File Info:

name: AC385C2DE87508379EDA.mlw
path: /opt/CAPEv2/storage/binaries/858e3159cb81705e095ef58c72138d36973de9b4dedec01a900cb0853dc9b892
crc32: 3A84038A
md5: ac385c2de87508379eda2e2ea191013b
sha1: b1784fe222f8f62624931b56cbc5eab580311f1f
sha256: 858e3159cb81705e095ef58c72138d36973de9b4dedec01a900cb0853dc9b892
sha512: 850ac04e950b6ba1738b384c0fbb6718d9bbd48931bb5dc63a2c748e70e8aea2425d94c9fe66e668777c79946db37c23113b61c6d8230d21381d7a26692631bf
ssdeep: 768:9jjV7Iax7F3jS4/S9F+YeYf+tB1tJq5c2yGHMwY23W5:vx7Fu4/iF5eTtJq1sLZ5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B433B7C33D1D1BBEE610AB55E4837B293886F7239665C0683682E24A2F0D27CB67517
sha3_384: 0fd7db9b4b2e84e164d9946e9646e8c8f74cadbe09bb9b691ef6b2f59f8ac968296eb275adca9fab45fb63b4e1ca63d4
ep_bytes: e8a3fcffff6a00e800000000ff250890
timestamp: 2020-12-15 22:26:41

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Darkside.k also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Packed.DarkSide-9262656-0
CAT-QuickHealRansom.DarkSide.S20662304
ALYacGen:Heur.Ransom.RTH.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGen:Heur.Ransom.RTH.1
CyrenW32/Filecoder.AP.gen!Eldorado
SymantecRansom.Darkside
ESET-NOD32a variant of Win32/Filecoder.DarkSide.A
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan-Ransom.Win32.Darkside.k
NANO-AntivirusTrojan.Win32.Encoder.ieuyrw
MicroWorld-eScanGen:Heur.Ransom.RTH.1
RisingTrojan.Filecoder!8.68 (C64:YzY0OshLazOYOLf/)
Ad-AwareGen:Heur.Ransom.RTH.1
EmsisoftGen:Heur.Ransom.RTH.1 (B)
DrWebTrojan.Encoder.33337
ZillyaTrojan.Filecoder.Win32.17246
TrendMicroRansom.Win32.DARKSIDE.SMYAAK-B
McAfee-GW-EditionGenericRXNK-MC!AC385C2DE875
FireEyeGeneric.mg.ac385c2de8750837
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Ransom.RTH.1
JiangminTrojan-Ransom.Darkside.e
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.3109A59
ArcabitTrojan.Ransom.RTH.1
MicrosoftRansom:Win32/DarkSide!MSR
AhnLab-V3Trojan/Win.Ransom.R419377
McAfeeGenericRXNK-MC!AC385C2DE875
TACHYONRansom/W32.DarkSide.60416.C
VBA32BScope.Trojan.Diple
MalwarebytesRansom.DarkSide
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.DARKSIDE.SMYAAK-B
YandexTrojan.Gen!bVUlzES6GY4
IkarusTrojan-Ransom.DarkSide
eGambitTrojan.Generic
FortinetW32/Filecoder.ODE!tr.ransom
BitDefenderThetaAI:Packer.F99F977C1E
AVGWin32:DarkSide-C [Ransom]
Cybereasonmalicious.de8750
AvastWin32:DarkSide-C [Ransom]
MaxSecureTrojan.Malware.117563960.susgen

How to remove Trojan-Ransom.Win32.Darkside.k?

Trojan-Ransom.Win32.Darkside.k malware is very difficult to eliminate by hand. It places its files in multiple locations throughout the disk, and can recover itself from one of the parts. In addition, numerous modifications in the windows registry, networking settings and Group Policies are quite hard to identify and revert to the original. It is far better to utilize a specific tool – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the best for malware elimination purposes.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated almost every hour. In addition, it does not have such problems and weakness as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for clearing away malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending