Trojan:Win32/Wadhrama!rfn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Wadhrama!rfn infection?

In this post you will discover regarding the meaning of Trojan:Win32/Wadhrama!rfn and also its adverse impact on your computer system. Such ransomware are a type of malware that is clarified by on-line scams to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:Win32/Wadhrama!rfn virus will instruct its victims to initiate funds transfer for the objective of counteracting the amendments that the Trojan infection has presented to the victim’s tool.

Trojan:Win32/Wadhrama!rfn Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to delete volume shadow copies;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records found on the target’s hard drive — so the victim can no more make use of the data;
  • Preventing regular accessibility to the victim’s workstation;

Trojan:Win32/Wadhrama!rfn

The most common networks where Trojan:Win32/Wadhrama!rfn are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of individual winding up on a resource that hosts a destructive software application;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the data on the target’s computer or prevent the device from working in a correct way – while additionally placing a ransom note that discusses the requirement for the targets to impact the payment for the objective of decrypting the records or recovering the data system back to the initial condition. In most instances, the ransom note will certainly show up when the customer reboots the COMPUTER after the system has currently been harmed.

Trojan:Win32/Wadhrama!rfn distribution networks.

In different corners of the world, Trojan:Win32/Wadhrama!rfn expands by jumps and bounds. Nevertheless, the ransom money notes and techniques of obtaining the ransom amount may vary relying on specific neighborhood (regional) settings. The ransom notes and also techniques of obtaining the ransom money quantity may vary depending on particular neighborhood (local) settings.

Ransomware injection

For instance:

    Faulty informs about unlicensed software program.

    In certain locations, the Trojans usually wrongfully report having identified some unlicensed applications enabled on the target’s tool. The alert after that demands the user to pay the ransom money.

    Faulty declarations regarding prohibited web content.

    In nations where software piracy is less preferred, this approach is not as efficient for the cyber frauds. Additionally, the Trojan:Win32/Wadhrama!rfn popup alert may wrongly assert to be deriving from a law enforcement organization as well as will report having situated youngster pornography or various other illegal data on the gadget.

    Trojan:Win32/Wadhrama!rfn popup alert might incorrectly claim to be obtaining from a regulation enforcement establishment as well as will certainly report having situated youngster pornography or other prohibited information on the device. The alert will similarly consist of a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 9972B25A
md5: faba065344e5f585a8e7acfce2ffff5f
name: dmx777.exe
sha1: bdbbc7f1ec213771a593dfc8f273e2c0b28a46af
sha256: 23b61ce11f2a64fe00b92584657f884bd7a7b39b1160d9e006bfec83cec1921e
sha512: ea128b2e682085bf41fc5b322f89ea4d8c1f6090bdf723d688818f91e3e6395a05368c1029ca7c647d90e4bce118ddea9f19fd4b73938636862d2047c664986e
ssdeep: 6144:SI9pCnlmvsK01qGlM8f1P3XIZQg14OKp8wwvP26GIgxoasfRaqr8zb:hT4lmvsKzqMWIZQgPq8vOXNKasfRa1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) ReviverSoft LLC
CompanyName: ReviverSoft LLC
PrivateBuild: 6.2.53.462
LegalTrademarks: Copyright (c) ReviverSoft LLC
ProductName: Vertical Bookmarks
ProductVersion: 6.2.53.462
FileDescription: Victimised Rediscover Restrictin Leaf
OriginalFilename: Vertical Bookmarks
Translation: 0x0409 0x04b0

Trojan:Win32/Wadhrama!rfn also known as:

GridinSoftTrojan.Ransom.Gen
MicroWorld-eScanTrojan.GenericKD.32795616
FireEyeGeneric.mg.faba065344e5f585
McAfeeRDN/Generic.dx
MalwarebytesRansom.Crysis
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0055d20f1 )
BitDefenderTrojan.GenericKD.32795616
K7GWTrojan ( 0055d20f1 )
Cybereasonmalicious.1ec213
BitDefenderThetaGen:NN.ZexaF.33550.zq0@aCfGrAji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GZHE
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.32795616
KasperskyTrojan-Ransom.Win32.Crusis.dyz
NANO-AntivirusTrojan.Win32.Kryptik.gliruv
ViRobotTrojan.Win32.Z.Conteban.413696
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.32795616 (B)
ComodoMalware@#24lwz8gfcnme4
DrWebTrojan.Siggen8.61956
ZillyaTrojan.Kryptik.Win32.1876350
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.moderate.ml.score
CMCTrojan.Win32.Swizzor.3!O
SophosMal/Generic-S
IkarusTrojan-Ransom.GandCrab
CyrenW32/Trojan.QOPP-1568
WebrootW32.Trojan.GenKD
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Crusis
MicrosoftTrojan:Win32/Wadhrama!rfn
ArcabitTrojan.Generic.D1F46BE0
AhnLab-V3Malware/Win32.Generic.C3627495
ZoneAlarmTrojan-Ransom.Win32.Crusis.dyz
Acronissuspicious
VBA32TrojanRansom.Crusis
ALYacTrojan.Ransom.Crysis
Ad-AwareTrojan.GenericKD.32795616
PandaTrj/CI.A
TrendMicro-HouseCallRansom_Crusis.R002C0PLC19
MaxSecureTrojan.Malware.74731129.susgen
FortinetW32/Kryptik.GZHE!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM10.2.CA6B.Malware.Gen

How to remove Trojan:Win32/Wadhrama!rfn ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Wadhrama!rfn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Wadhrama!rfn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending