Computers on Focus - Online Security Guide

01:38 pm
19 April 2024

.cmb File Ransowmare (Dharma Virus) – Remove + Recover Files

This article has been created in order to best explain what is the Dharma .cmb ransomware and how you can remove this ransomware virus from your computer plus how you can recover files, encrypted by this Dharma variant on your PC.

A new version of Dharma ransomware has been detected out in the wild, following it’s older .combo variant. The ransomware features several minor improvement in it’s ransom note, infection methods and activity, but overall and alls it’s main change is thatnow it uses the .cmb file extension which is added to the files, encrypted by this virus. If you want to remove this variant of Dharma ransomware from your computer, we recommend that you read this article completely.

Threat Name .cmb Files Virus
Category Ransomware virus.
Main Activity Variant of Dharma ransomware viruses. Infects the computer after which encrypts important documents and holds them hostage until a ransom is paid.
Signs of Presence Files are encrypted with a .cmb file extension which has a unique ID and the e-mails of the crooks and ransom note is dropped with ransom instructions..
Spread Via malicious e-mail spam and set of infection tools.
Detection+Removal DOWNLOAD REMOVAL TOOL FOR .cmb Files Virus
File Recovery Download Data Recovery Software, to see how many files encrypted by .cmb Files Virus ransomware you will be able to recover.

The Dharma virus has been spotted in a new variant, this time using the .cmb file extension, completely unrelated to the previous .combo and .bip ones. The new Dharma ransomware also communicates via email through which it sends a decrypter after the ransom has been paid. In case you are a victim of the new Dharma ransomware using the .cmb suffix, we advise you to read this article and learn how to remove the virus files and try to decode .bip encrypted objects.

.cmb Ransom Virus – What Does It Do

Being a variant of the CrySiS ransomware family, which exists in hundreds of variants, many of which are decryptable, Dharma .cmb ransomware has been reported to drop one or more executable files in the %AppData% Windows directory.

After doing so, the virus may modify the Windows registry entries, more specifically the Shell sub-key with the following location:

  • HKLM/Software/Microsoft/WindowsNT/CurrentVersion/Winlogon/Shell

Then, the .cmb virus may also modify the Run registry key to run the executable file(s) in the %AppData% directory. The key is with the following path:

  • HKLM/Software/Microsoft/Windows/CurrentVersion/Run/

This may result in the virus file booting alongside the Windows start-up process.

The Dharma ransomware also drops a ransom note file with a ransom message and places it somewhere easy to locate. Then, Dharma ransomware virus may attack files with the following file types to encrypt them:

Photo.png.id-{victimID}.[e-mail].cmb

After Dharma encrypts the files, the virus leaves the files no longer able to be opened and appends the file extension .id-{victimID}.[e-mail].cmb to each encrypted file.

After the encryption process of Dharma ransomware has completed, the virus may also delete the VSS (shadow copies) on the infected computer in order to prevent victims from restoring their files via these backups.

Dharma .cmb Ransomware – How Did I Get Infected

The infection process of Dharma ransomware is conducted primarily via spammed e-mails that have deceptive messages embedded within them. Such messages may pretend to be sent from services such as PayPal, USPS, FedEx and others. They may contain attachments that pretend to be invoices and other fake type of files. Other social engineering techniques include:

  • Fake buttons and pictures as if the e-mails are sent from a social media site, like LinkedIn.
  • Fraudulent PayPal links.
  • Links to GoogleDrive and fake e-mails that look the same as if they are sent from Google.

Other infection tools may also include the usage of torrent websites and other third-party sites to upload fake updates, fake installers as well as other fraudulent executables.

Remove Dharma .cmb Ransomware and Get Encrypted Files Back

For the removal of the .cmb variant of Dharma ransomware, recommendations are to focus on following the removal instructions below and boot your computer in Safe Mode. In case manual removal in the instructions below do not work for you, security professionals recommend downloading a powerful anti-malware tool that will quickly remove Dharma .cmb ransomware and protect your computer in the future as well. If you want to restore files encrypted by Dharma, we have offered several suggestions below that may be able to assist with this issue.

Booting in Safe Mode

For Windows:
1) Hold Windows Key and R
2) A run Window will appear, in it type “msconfig” and hit Enter
3) After the Window appears go to the Boot tab and select Safe Boot

Cut out .cmb Files Virus in Task Manager

1) Press CTRL+ESC+SHIFT at the same time.
2) Locate the “Processes” tab.
3) Locate the malicious process of .cmb Files Virus, and end it’s task by right-clicking on it and clicking on “End Process”

Eliminate .cmb Files Virus‘s Malicious Registries

For most Windows variants:
1) Hold Windows Button and R.
2) In the “Run” box type “Regedit” and hit “Enter”.
3) Hold CTRL+F keys and type .cmb Files Virus or the file name of the malicious executable of the virus which is usually located in %AppData%, %Temp%, %Local%, %Roaming% or %SystemDrive%.
4) After having located malicious registry objects, some of which are usually in the Run and RunOnce subkeys delete them ermanently and restart your computer. Here is how to find and delete keys for different versions.
For Windows 7: Open the Start Menu and in the search type and type regedit –> Open it. –> Hold CTRL + F buttons –> Type .cmb Files Virus Virus in the search field.
Win 8/10 users: Start Button –> Choose Run –> type regedit –> Hit Enter -> Press CTRL + F buttons. Type .cmb Files Virus in the search field.

Automatic Removal of .cmb Files Virus

Step 1:Click on the button to download SpyHunter’s installer.

DOWNLOAD REMOVAL TOOL FOR .cmb Files Virus
The free version of SpyHunter will only scan your computer to detect any possible threats. To remove them permanently from your computer, purchase its full version. Spy Hunter malware removal tool additional information/SpyHunter Uninstall Instructions

It is advisable to run a scan before committing to purchase the full version. You should make sure that the malware is detected by SpyHunter first.

Step 2: Guide yourself by the download instructions provided for each browser.

Step 3: After you have installed SpyHunter, wait for the program to update.

Step4: If the program does not start to scan automatically, click on the “Scan Computer Now” button.

Step5: After SpyHunter has completed with your system`s scan, click on the “Next” button to clear it.

Step6: Once your computer is clean, it is advisable to restart it.

Recover files encrypted by the .cmb Files Virus Ransomware.

Method 1: Using Shadow Explorer. In case you have enabled File history on your Windows Machine one thing you can do is to use Shadow Explorer to get your files back. Unfortunately some ransomware viruses may delete those shadow volume copies with an administrative command to prevent you from doing just that.

Method 2: If you try to decrypt your files using third-party decryption tools. There are many antivirus providers who have decrypted multiple ransomware viruses the last couple of years and posted decryptors for them. Chances are if your ransomware virus uses the same encryption code used by a decryptable virus, you may get the files back. However, this is also not a guarantee, so you might want to try this method with copies of the original encrypted files, because if a third-party program tampers with their encrypted structure, they may be damaged permanently. Here are the vendors to look for:

  • Kaspersky.
  • Emsisoft.
  • TrendMicro.

Method 3: Using Data Recovery tools. This method is suggested by multiple experts in the field. It can be used to scan your hard drive’s sectors and hence scramble the encrypted files anew as if they were deleted. Most ransomware viruses usually delete a file and create an encrypted copy to prevent such programs for restoring the files, but not all are this sophisticated. So you may have a chance of restoring some of your files with this method. Here are several data recovery programs which you can try and restore at least some of your files:

Leave a Reply

Your email address will not be published. Required fields are marked *

Time limit is exhausted. Please reload the CAPTCHA.