Vobfus.Worm.Evasion.DDS

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Vobfus.Worm.Evasion.DDS infection?

In this article you will certainly find about the meaning of Vobfus.Worm.Evasion.DDS and also its unfavorable effect on your computer system. Such ransomware are a type of malware that is clarified by online scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Vobfus.Worm.Evasion.DDS ransomware will instruct its victims to start funds move for the purpose of reducing the effects of the changes that the Trojan infection has presented to the sufferer’s tool.

Vobfus.Worm.Evasion.DDS Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Ciphering the files located on the victim’s hard disk — so the victim can no longer use the information;
  • Preventing routine access to the sufferer’s workstation;

Vobfus.Worm.Evasion.DDS

One of the most common channels through which Vobfus.Worm.Evasion.DDS are injected are:

  • By ways of phishing e-mails;
  • As an effect of individual winding up on a source that hosts a destructive software application;

As soon as the Trojan is effectively infused, it will certainly either cipher the data on the sufferer’s computer or protect against the device from working in a proper manner – while likewise placing a ransom note that states the need for the victims to effect the repayment for the function of decrypting the files or bring back the documents system back to the initial problem. In the majority of circumstances, the ransom money note will certainly show up when the client reboots the COMPUTER after the system has currently been damaged.

Vobfus.Worm.Evasion.DDS distribution networks.

In various corners of the globe, Vobfus.Worm.Evasion.DDS grows by leaps as well as bounds. Nonetheless, the ransom notes as well as techniques of extorting the ransom quantity might vary depending on particular local (local) settings. The ransom money notes and also techniques of extorting the ransom amount may vary depending on specific neighborhood (regional) setups.

Ransomware injection

For example:

    Faulty signals about unlicensed software program.

    In specific locations, the Trojans usually wrongfully report having actually discovered some unlicensed applications allowed on the victim’s gadget. The sharp after that demands the customer to pay the ransom money.

    Faulty statements about prohibited content.

    In countries where software program piracy is less prominent, this technique is not as efficient for the cyber scams. Alternatively, the Vobfus.Worm.Evasion.DDS popup alert may wrongly declare to be originating from a law enforcement organization and will certainly report having located child pornography or various other illegal data on the gadget.

    Vobfus.Worm.Evasion.DDS popup alert might wrongly assert to be acquiring from a law enforcement organization and will certainly report having situated youngster porn or other illegal information on the device. The alert will in a similar way include a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 9B371D80
md5: 883935fd0961242f6e1bb97a948e87d8
name: 883935FD0961242F6E1BB97A948E87D8.mlw
sha1: 68178d8c50c90f23c5368da13e51979f70b74d1b
sha256: 4ea25a4af8abee62d8fae5bf23aca43ea420b7e228e650fafa33928313fe5b75
sha512: 95076f5e7cd389d897c04eedd3d843f1545c8f826fe47cc6bc9acee8f0a0e889c7bab1c674ebe3903f63ac2fb0e5a1f5df36af8b7dbd2a3749190aa385a3c8a8
ssdeep: 6144:OnQU+LqGvHr0nNK11G9DMEeZa8POyKmLUyaViFwRuy5:xFrkNK11G9AEtMxQyOi6T
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Vobfus.Worm.Evasion.DDS also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.554
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.WacatacPMF.S17478005
ALYac Trojan.Agent.EZUU
Cylance Unsafe
Zillya Trojan.Qbot.Win32.12493
Sangfor Malware
Alibaba TrojanBanker:Win32/Qakbot.16eabf6e
K7GW Riskware ( 0049f6ae1 )
K7AntiVirus Trojan ( 005757c61 )
Cyren W32/Trojan.TKFK-5799
Symantec Trojan.Maltrec.TS
ESET-NOD32 Win32/Qbot.CU
APEX Malicious
Avast Win32:DangerousSig [Trj]
ClamAV Win.Packed.Qbot-9802444-0
Kaspersky HEUR:Trojan-Banker.Win32.Qbot.pef
BitDefender Trojan.Agent.EZUU
NANO-Antivirus Trojan.Win32.Qbot.icojed
MicroWorld-eScan Trojan.Agent.EZUU
Tencent Win32.Trojan.Falsesign.Dztp
Ad-Aware Trojan.Agent.EZUU
Sophos Mal/Generic-R + Mal/EncPk-APW
Comodo fls.noname@0
F-Secure Trojan.TR/AD.Qbot.lnibt
BitDefenderTheta Gen:NN.ZedlaF.34780.vm5@aKlW@OkG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R057C0PL420
McAfee-GW-Edition GenericRXNB-KM!883935FD0961
FireEye Generic.mg.883935fd0961242f
Emsisoft MalCert.A (A)
Jiangmin Trojan.Banker.Qbot.vo
Avira TR/AD.Qbot.lnibt
Antiy-AVL Trojan/Win32.Qbot
Microsoft Trojan:Win32/Qakbot.V!MTB
Gridinsoft Ransom.Win32.Wacatac.oa!s1
Arcabit Trojan.Agent.EZUU
ZoneAlarm HEUR:Trojan-Banker.Win32.Qbot.pef
GData Trojan.Agent.EZUU
AhnLab-V3 Trojan/Win32.Qakbot.C4250802
Acronis suspicious
McAfee GenericRXNB-KM!883935FD0961
MAX malware (ai score=84)
VBA32 Malware-Cryptor.General.3
Malwarebytes Vobfus.Worm.Evasion.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R057C0PL420
Rising Trojan.Qbot!8.8A3 (TFE:5:0xawzPgvv7O)
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Qbot.CU!tr
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
Qihoo-360 Generic/HEUR/QVM39.1.B5DB.Malware.Gen

How to remove Vobfus.Worm.Evasion.DDS ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Vobfus.Worm.Evasion.DDS files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Vobfus.Worm.Evasion.DDS you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending