DroInux.Worm.Autorun.DDS

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is DroInux.Worm.Autorun.DDS infection?

In this post you will find regarding the definition of DroInux.Worm.Autorun.DDS and its unfavorable impact on your computer. Such ransomware are a kind of malware that is elaborated by online fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, DroInux.Worm.Autorun.DDS infection will certainly instruct its sufferers to launch funds move for the objective of reducing the effects of the modifications that the Trojan infection has presented to the victim’s gadget.

DroInux.Worm.Autorun.DDS Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Detects VirtualBox through the presence of a registry key;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the target’s hard drive — so the victim can no longer make use of the data;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan-Ransom.Win32.Blocker.jgb
a.tomx.xyz Trojan-Ransom.Win32.Blocker.jgb
www.ibayme.eb2a.com Trojan-Ransom.Win32.Blocker.jgb

DroInux.Worm.Autorun.DDS

The most regular channels whereby DroInux.Worm.Autorun.DDS are infused are:

  • By means of phishing emails;
  • As an effect of user ending up on a resource that hosts a harmful software application;

As soon as the Trojan is effectively injected, it will either cipher the data on the sufferer’s computer or protect against the device from working in an appropriate fashion – while additionally placing a ransom money note that points out the demand for the victims to impact the repayment for the purpose of decrypting the papers or recovering the data system back to the initial problem. In a lot of circumstances, the ransom money note will come up when the client restarts the PC after the system has already been harmed.

DroInux.Worm.Autorun.DDS distribution networks.

In numerous corners of the globe, DroInux.Worm.Autorun.DDS grows by leaps and also bounds. However, the ransom notes and techniques of obtaining the ransom quantity may differ depending upon particular local (regional) setups. The ransom money notes and also tricks of obtaining the ransom quantity may vary depending on particular neighborhood (local) settings.

Ransomware injection

As an example:

    Faulty notifies regarding unlicensed software.

    In specific locations, the Trojans usually wrongfully report having identified some unlicensed applications made it possible for on the target’s device. The alert then requires the user to pay the ransom.

    Faulty declarations regarding prohibited content.

    In nations where software program piracy is much less prominent, this method is not as effective for the cyber fraudulences. Additionally, the DroInux.Worm.Autorun.DDS popup alert may incorrectly assert to be deriving from a law enforcement institution as well as will report having situated kid pornography or various other unlawful information on the device.

    DroInux.Worm.Autorun.DDS popup alert might wrongly assert to be acquiring from a legislation enforcement organization and also will report having situated youngster porn or other illegal information on the tool. The alert will in a similar way consist of a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 61457B76
md5: 06d44ef3f81122cce08fa6d72f5905b8
name: 06D44EF3F81122CCE08FA6D72F5905B8.mlw
sha1: a50d0ac26e19500d3d9a016f5b9877a1b35007de
sha256: cb4555b1a36d0cc37609ab172b9b320c48dca40aea77e036db117abc29449658
sha512: ed74007ed0f363e67e2dcf9f181a92c45f06cb92a6155f1016caa58931a9eba3a36b6ab08ae70a45afddfa50a45773ef41fdc162265d4e6764959a9a3d8aef83
ssdeep: 12288:ht8vVED3Bk0Mr9Vif7/F1hIIaYHuvAIS2u:ht+gvMpVij/F1hV5HuvAIg
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

ProductVersion: 1.10
InternalName: PDFReader
FileVersion: 1.10
OriginalFilename: PDFReader.exe
ProductName: PDF_Reader_1.1
Translation: 0x0409 0x04b0

DroInux.Worm.Autorun.DDS also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.FamVT.BlockerVM.Trojan
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner1.32327
MicroWorld-eScan Trojan.Generic.8206390
McAfee W32/Worm-FFX!06D44EF3F811
Cylance Unsafe
VIPRE Trojan.Win32.Generic!SB.0
AegisLab Trojan.Win32.Blocker.tqB8
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.Generic.8206390
K7GW Trojan ( 0055e3dd1 )
K7AntiVirus Trojan ( 0055e3dd1 )
BitDefenderTheta Gen:NN.ZexaF.34590.yG3@aK2DgIhi
Cyren W32/A-0e3801ef!Eldorado
Symantec Trojan Horse
TotalDefense Win32/Tnega.XEcRLNC
APEX Malicious
Avast Win32:DelFiles-AE [Trj]
ClamAV Win.Trojan.Blocker-391
Kaspersky Trojan-Ransom.Win32.Blocker.jgb
Alibaba Worm:Win32/Blocker.9a1dada0
NANO-Antivirus Trojan.Win32.Blocker.bdcvim
ViRobot Trojan.Win32.A.Blocker.401637
Rising Worm.Drolnux!1.9CC3 (CLOUD)
Ad-Aware Trojan.Generic.8206390
Sophos ML/PE-A + Troj/Delfiles-V
Comodo TrojWare.Win32.Ransom.Blocker.cdf@4tkf0k
F-Secure Worm.WORM/DelFiles.aouna
Baidu Win32.Worm.Agent.z
Zillya Trojan.Blocker.Win32.1434
TrendMicro WORM_DROLNUX_EI160009.UVPM
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Generic.mg.06d44ef3f81122cc
Emsisoft Trojan.Generic.8206390 (B)
Ikarus Worm.Win32.Delfiles
Jiangmin Trojan/Blocker.tf
MaxSecure Trojan-Ransom.Win32.Blocker.jgb
Avira WORM/DelFiles.aouna
Antiy-AVL Trojan[Ransom]/Win32.Blocker.jgb
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Worm:Win32/Drolnux.A
Arcabit Trojan.Generic.D7D3836
SUPERAntiSpyware Trojan.Agent/Gen-Delfiles
ZoneAlarm Trojan-Ransom.Win32.Blocker.jgb
GData Trojan.Generic.8206390
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Blocker.R46547
Acronis suspicious
VBA32 BScope.TrojanRansom.Blocker
ALYac Trojan.Generic.8206390
MAX malware (ai score=100)
Malwarebytes DroInux.Worm.Autorun.DDS
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Agent.NLV
TrendMicro-HouseCall WORM_DROLNUX_EI160009.UVPM
Tencent Trojan.Win32.Agent.agb
Yandex Trojan.GenAsa!9kFN0cnOEto
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.XXI!tr
Webroot W32.Worm.Gen
AVG Win32:DelFiles-AE [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Ransom.3e8

How to remove DroInux.Worm.Autorun.DDS virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for DroInux.Worm.Autorun.DDS files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove DroInux.Worm.Autorun.DDS you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending