.zzzzz Dharma Ransomware Virus (Removal Steps and Protection Updates)

A new iteration of the Dharma ransomware family has been identified which imitates a new variant of Locky known as .zzzzz Dharma ransomware. To learn more about it read our removal guide.


Name
.zzzzz Dharma

File Extensions
.zzzzz

Ransom
Varies

Solution #1
You can skip all steps and remove .zzzzz Dharma with the help of an anti-malware tool.

Solution #2
.zzzzz Dharma ransomware can be removed manually, though it can be very hard for most home users. See the detailed tutorial below.

Distribution
Spam Email Campaigns, malicious ads & etc.

.zzzzz Dharma Ransomware Description

Malware researchers have identified a new iteration of Dharma ransomware family which mimcks Locky by using the .zzzzz file type extension.

We remind you that several security analyses reported that this particular malware family looks like an updated version of Crysis with some updated features in regards to its encryption engine.

Upon infection the virus use a variety of built-in commands which are used to kill any processes that might lock files or otherwise interrupt or interfere with the encryption process. This is done by killing various processes using the system taskkill command. Here is a list of example commands:

  • taskkill /pid 1230 /pid 1241 /pid 1253
  • taskkill /f /fi “USERNAME eq NT AUTHORITY\SYSTEM” /im notepad.exe
  • taskkill /s srvmain /f /im notepad.exe
  • taskkill /s srvmain /u maindom\hiropln /p p@ssW23 /fi “IMAGENAME eq note*” /im *
  • taskkill /s srvmain /u maindom\hiropln /fi “USERNAME ne NT*” /im *
  • taskkill /f /fi “PID ge 1000” /im *

Some of the Dharma ransomware strains also drop various malicious files in various system folders, including locations such as: %APPDATA%, %TEMP%, %ROAMING%, %COMMON%, %(USER PROFILE)%, %SYSTEM32 .

We assume that the .zzzzz Dharma ransomware also uses a file extension type list which is similar to CrySiS:

.odc, .odm, .odp, .ods, .odt, .docm, .docx, .doc, .odb, .mp4, sql, .7z, .m4a, .rar, .wma, .gdb, .tax, .pkpass, .bc6, .bc7, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .t13, .t12, .qdf, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvpl, .hplg, .hkdb, .mdbackup, .syncdb, .gho, .cas, .svg, .map, .wmo, .itm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .mcmeta, .vfs0, .mpqge, .kdb, .db0, .dba, .rofl, .hkx, .bar, .upk, .das, .iwi, .litemod, .asset, .forge, .ltx, .bsa, .apk, .re4, .sav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem, .crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .dbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps

The ransomware crafts a note bearing the name “README.TXT” or “README.jpg” which contains the following text:

“ATTENTION!
At the moment, your system is not protected.
We can fix it and restore files.
To restore the system write to this address:
[email protected]

Notice

There is yet another ransomware that uses the extension .zzzzz. It is called Locky, and in a case of infection you may observe a ransom note that begins with the following text:

!!! IMPORTANT INFORMATION !!!!
All of your files are encrypted with RSA-2048 and AES-128 ciphers.
More information about the RSA and AES can be found here:
https://en.wikipedia.org/wiki/RSA_(cryptosystem)
https://en.wikipedia.org/wiki/Advanced_Encryption_Standard
Decrypting of your files is only possible with the private key and decrypt program, All which is on our secret server.

Visit our article about Locky ransomware and get removal help of .zzzzz malicious file extension.

.zzzzz Dharma Ransomware Distribution

The .zzzzz Dharma Ransomware is distributed via the typical ransomware infection strategies – spam email campaigns, malicious ads, browser hijackers and counterfeiet software bundles downloaded from untrusted sources or P2P networks.

.zzzzz Dharma Ransomware Removal

For a faster solution, you can run a scan with an advanced malware removal tool and delete .zzzzz Dharma completely with a few mouse clicks.

STEP I: Start the PC in Safe Mode with Network
This will isolate all files and objects created by the ransomware so they will be removed efficiently.

    1) Hit WIN Key + R

Windows-key-plus-R-button-launch-Run-Box-in-Windows-illustrated

    2) A Run window will appear. In it, write “msconfig” and then press Enter
    3) A Configuration box shall appear. In it Choose the tab named “Boot
    4) Mark “Safe Boot” option and then go to “Network” under it to tick it too
    5) Apply -> OK

Or check our video guide – “How to start PC in Safe Mode with Networking

STEP II: Show Hidden Files

    1) Open My Computer/This PC
    2) Windows 7

      – Click on “Organize” button
      – Select “Folder and search options
      – Select the “View” tab
      – Go under “Hidden files and folders” and mark “Show hidden files and folders” option

    3) Windows 8/ 10

      – Open “View” tab
      – Mark “Hidden items” option

    show-hidden-files-win8-10

    4) Click “Apply” and then “OK” button

STEP III: Enter Windows Task Manager and Stop Malicious Processes

    1) Hit the following key combination: CTRL+SHIFT+ESC
    2) Get over to “Processes
    3) When you find suspicious process right click on it and select “Open File Location
    4) Go back to Task Manager and end the malicious process. Right click on it again and choose “End Process
    5) Next you should go folder where the malicious file is located and delete it

STEP IV: Remove Completely .zzzzz Dharma Ransomware Using SpyHunter Anti-Malware Tool

Manual removal of .zzzzz Dharma requires being familiar with system files and registries. Removal of any important data can lead to permanent system damage. Prevent this troublesome effect – delete .zzzzz Dharma ransomware with SpyHunter malware removal tool.

SpyHunter anti-malware tool will diagnose all current threats on the computer. By purchasing the full version, you will be able to remove all malware threats instantly. Additional information about SpyHunter / Help to uninstall SpyHunter

STEP V: Repair Windows Registry

    1) Again type simultaneously the Windows Button + R key combination
    2) In the box, write “regedit”(without the inverted commas) and hit Enter
    3) Type the CTRL+F and then write the malicious name in the search type field to locate the malicious executable
    4) In case you have discovered registry keys and values related to the name, you should delete them, but be careful not to delete legitimate keys

Further help for Windows Registry repair

STEP VI: Recover Encrypted Files

    1) Use present backups
    2) Restore your personal files using File History

      – Hit WIN Key
      – Type “restore your files” in the search box
      – Select “Restore your files with File History
      – Choose a folder or type the name of the file in the search bar

    restore-your-personal-files-using-File-History-bestecuritysearch

      – Hit the “Restore” button

    3) Using System Restore Point

      – Hit WIN Key
      – Select “Open System Restore” and follow the steps

restore-files-using-system-restore-point

STEP VII: Preventive Security Measures

    1) Enable and properly configure your Firewall.
    2) Install and maintain reliable anti-malware software.
    3) Secure your web browser.
    4) Check regularly for available software updates and apply them.
    5) Disable macros in Office documents.
    6) Use strong passwords.
    7) Don’t open attachments or click on links unless you’re certain they’re safe.
    8) Backup regularly your data.

SpyHunter anti-malware tool will diagnose all current threats on the computer. By purchasing the full version, you will be able to remove all malware threats instantly. Additional information about SpyHunter / Help to uninstall SpyHunter

Was this content helpful?

Tags:

Author : Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

Leave a Reply

Your email address will not be published. Required fields are marked *