Win32/VB.QMS

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/VB.QMS infection?

In this article you will certainly locate regarding the interpretation of Win32/VB.QMS as well as its adverse impact on your computer. Such ransomware are a type of malware that is specified by on the internet frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32/VB.QMS virus will certainly advise its sufferers to launch funds move for the function of neutralizing the modifications that the Trojan infection has introduced to the victim’s device.

Win32/VB.QMS Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records located on the victim’s disk drive — so the target can no more use the data;
  • Preventing routine access to the sufferer’s workstation;

Win32/VB.QMS

One of the most typical channels where Win32/VB.QMS are infused are:

  • By means of phishing emails;
  • As an effect of user winding up on a source that organizes a destructive software;

As soon as the Trojan is effectively injected, it will either cipher the information on the victim’s computer or prevent the gadget from working in an appropriate manner – while additionally positioning a ransom note that discusses the need for the victims to impact the payment for the purpose of decrypting the records or recovering the file system back to the initial condition. In the majority of instances, the ransom money note will certainly show up when the client restarts the PC after the system has actually already been harmed.

Win32/VB.QMS distribution networks.

In different edges of the world, Win32/VB.QMS expands by leaps as well as bounds. Nevertheless, the ransom notes and also techniques of extorting the ransom money quantity may vary depending upon certain regional (local) setups. The ransom money notes as well as techniques of extorting the ransom money amount might vary depending on certain neighborhood (regional) settings.

Ransomware injection

For example:

    Faulty informs concerning unlicensed software application.

    In specific areas, the Trojans typically wrongfully report having spotted some unlicensed applications allowed on the victim’s tool. The alert then requires the customer to pay the ransom.

    Faulty declarations regarding illegal web content.

    In countries where software piracy is much less prominent, this technique is not as effective for the cyber frauds. Alternatively, the Win32/VB.QMS popup alert may wrongly declare to be originating from a police institution as well as will report having located youngster pornography or various other unlawful information on the tool.

    Win32/VB.QMS popup alert may incorrectly declare to be acquiring from a law enforcement organization and also will certainly report having situated child porn or various other illegal data on the gadget. The alert will likewise include a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: D87D50F2
md5: a8b2b4ac8030681e8a837521f09dd104
name: A8B2B4AC8030681E8A837521F09DD104.mlw
sha1: eabc9ec88402cb3ee2d35ebcd2e8230dbad90de9
sha256: c4707789b13305d6c011ce8dddd77ab68ee036b14ce144de82cfc6ef94c7c7d9
sha512: 807eb9ad103b68182112e46acc4c60990b4e8c6b62a9b96719dace5c8d7e5e6eb60c5bcac55f9e8af495b83f48e70d2b0e6b3ea31db8ca8d237f22d606d46691
ssdeep: 3072:w9mMG9uVwq5hVF31MzrHcD8asohaiyDVsGY:w9mvbq5hVF3if8gaiiaVa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: be'ribe affairer
FileVersion: 1.01.0009
CompanyName: deplierent piphe
ProductName: ve'nitienne de'formant
ProductVersion: 1.01.0009
FileDescription: strapontins denommait eriger
OriginalFilename: be'ribe affairer.exe

Win32/VB.QMS also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus P2PWorm ( 003a85bd1 )
Elastic malicious (high confidence)
DrWeb Trojan.Siggen4.20010
Cynet Malicious (score: 100)
ALYac Gen:Variant.Jaik.44087
Cylance Unsafe
Zillya Trojan.Yakes.Win32.7333
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Yakes.02f5ec59
K7GW P2PWorm ( 003a85bd1 )
Cybereason malicious.c80306
Baidu Win32.Trojan.VB.kf
Cyren W32/VBcrypt.AP.gen!Eldorado
Symantec Trojan.Ransomlock.K
ESET-NOD32 Win32/VB.QMS
APEX Malicious
Avast Win32:Ransom-AZU [Trj]
ClamAV Win.Trojan.VBGeneric-6735753-0
Kaspersky Trojan.Win32.Yakes.bitd
BitDefender Gen:Variant.Jaik.44087
NANO-Antivirus Trojan.Win32.Yakes.cojazo
ViRobot Trojan.Win32.A.Yakes.303104.D
SUPERAntiSpyware Trojan.Agent/Gen-Yakes
MicroWorld-eScan Gen:Variant.Jaik.44087
Tencent Malware.Win32.Gencirc.10cd82d0
Ad-Aware Gen:Variant.Jaik.44087
Sophos ML/PE-A + Mal/VB-AFV
Comodo TrojWare.Win32.Injector.XFR@4rorse
BitDefenderTheta Gen:NN.ZevbaF.34608.sm1@aCax!xhi
VIPRE Trojan-PWS.Win32.Zbot.aab (v)
TrendMicro Ransom_TOBFY.SM
McAfee-GW-Edition BehavesLike.Win32.ZBot.dt
FireEye Generic.mg.a8b2b4ac8030681e
Emsisoft Trojan.VB (A)
Webroot W32.Trojan.Gen
Avira TR/Dropper.VB.Gen2
eGambit Unsafe.AI_Score_54%
Kingsoft Heur.SSC.2801316.1216.(kcloud)
Arcabit Trojan.Jaik.DAC37
AegisLab Trojan.Win32.Yakes.lmDy
GData Gen:Variant.Jaik.44087
AhnLab-V3 Trojan/Win32.VBKrypt.R40134
Acronis suspicious
VBA32 Trojan.Yakes
MAX malware (ai score=100)
Malwarebytes Generic.Trojan.Dropper.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_TOBFY.SM
Rising Dropper.Vbex!1.9A13 (C64:YzY0OmWFFO7m/0sr)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.YWH!tr
AVG Win32:Ransom-AZU [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Botnet.Yakes.HwMAmqQA

How to remove Win32/VB.QMS virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/VB.QMS files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/VB.QMS you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending