Trojan.Ursnif

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Ursnif infection?

In this article you will locate regarding the meaning of Trojan.Ursnif and also its adverse effect on your computer. Such ransomware are a type of malware that is specified by online fraudulences to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan.Ursnif ransomware will certainly instruct its targets to start funds move for the purpose of counteracting the changes that the Trojan infection has actually introduced to the target’s tool.

Trojan.Ursnif Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the sufferer’s hard drive — so the target can no longer utilize the data;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Gen:Variant.Ransom.Shade.27
a.tomx.xyz Gen:Variant.Ransom.Shade.27

Trojan.Ursnif

One of the most common networks whereby Trojan.Ursnif Ransomware Trojans are infused are:

  • By methods of phishing emails;
  • As an effect of individual ending up on a resource that organizes a malicious software application;

As soon as the Trojan is effectively infused, it will certainly either cipher the data on the target’s computer or stop the device from working in a correct fashion – while likewise positioning a ransom note that points out the demand for the targets to effect the payment for the function of decrypting the records or recovering the data system back to the initial problem. In many circumstances, the ransom note will show up when the customer restarts the COMPUTER after the system has actually already been harmed.

Trojan.Ursnif circulation networks.

In numerous edges of the globe, Trojan.Ursnif expands by leaps and also bounds. Nevertheless, the ransom money notes as well as methods of extorting the ransom money amount might differ depending on particular regional (regional) setups. The ransom money notes and techniques of extorting the ransom money amount may differ depending on specific regional (regional) settings.

Ransomware injection

For example:

    Faulty alerts regarding unlicensed software program.

    In specific locations, the Trojans typically wrongfully report having found some unlicensed applications made it possible for on the sufferer’s tool. The sharp after that requires the customer to pay the ransom.

    Faulty statements regarding illegal web content.

    In countries where software piracy is much less popular, this technique is not as efficient for the cyber fraudulences. Conversely, the Trojan.Ursnif popup alert might falsely claim to be stemming from a law enforcement establishment and will report having situated kid pornography or other prohibited data on the tool.

    Trojan.Ursnif popup alert might falsely assert to be obtaining from a regulation enforcement establishment as well as will certainly report having situated child pornography or various other illegal data on the tool. The alert will likewise contain a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 84AD3D41
md5: 0aea9ed5ef21f26b0a15610b8b8ec62e
name: 0AEA9ED5EF21F26B0A15610B8B8EC62E.mlw
sha1: 43a368d887ccab90515d275b4378d8c08c431a22
sha256: 2ccc5988468c8cc5dd1801dfb6eea91fb1570a3632a2b363972d4f829c515649
sha512: c230f2c2dc46623b436b282c4bb67acc100f44a1d33374d1f6211a5b22e491c620abd6224333b1c4fdc7f5ac3b5b8f884e96c47fade1c04d1b91685194968bc9
ssdeep: 6144:MyevNek3B5meVltbLvtYC96105OMWEDS/mD01zGKi:MPvok3B1VlZtYC931G/cDKi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: SolarWinds Copyright xa9.
InternalName: Present
FileVersion: 9.6.6.2
CompanyName: SolarWinds
PrivateBuild: 9.6.6.2
LegalTrademarks: SolarWinds Copyright xa9.
Comments: Pending Bluestacks Scroll
ProductName: Present
Languages: English
ProductVersion: 9.6.6.2
FileDescription: Pending Bluestacks Scroll
OriginalFilename: Present.exe
Translation: 0x0409 0x04b0

Trojan.Ursnif also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Shade.27
FireEye Generic.mg.0aea9ed5ef21f26b
ALYac Gen:Variant.Ransom.Shade.27
Cylance Unsafe
BitDefender Gen:Variant.Ransom.Shade.27
CrowdStrike win/malicious_confidence_100% (D)
TrendMicro Ransom_HPLOCKY.SME
Symantec ML.Attribute.HighConfidence
APEX Malicious
Tencent Malware.Win32.Gencirc.11b10fc5
Ad-Aware Gen:Variant.Ransom.Shade.27
F-Secure Heuristic.HEUR/AGEN.1129227
DrWeb Trojan.DownLoader35.27053
Invincea Generic ML PUA (PUA)
Ikarus Trojan-Ransom.Crysis
Avira HEUR/AGEN.1129227
Arcabit Trojan.Ransom.Shade.27
GData Gen:Variant.Ransom.Shade.27
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Ursnif.C4223829
Acronis suspicious
MAX malware (ai score=84)
VBA32 BScope.Trojan-Ransom.Foreign
Malwarebytes Trojan.Ursnif
ESET-NOD32 a variant of Win32/Injector.DMRW
TrendMicro-HouseCall Ransom_HPLOCKY.SME
Rising [email protected] (RDML:34hjGDV+mmyAn0K1X3rrqw)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
BitDefenderTheta Gen:NN.ZexaF.34634.uq0@aWvg@uai
Cybereason malicious.5ef21f

How to remove Trojan.Ursnif virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Ursnif files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Ursnif you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending