Trojan:JS/Dursg.J

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:JS/Dursg.J infection?

In this short article you will discover regarding the interpretation of Trojan:JS/Dursg.J and also its adverse impact on your computer system. Such ransomware are a form of malware that is clarified by on the internet fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan:JS/Dursg.J virus will certainly advise its sufferers to start funds move for the function of reducing the effects of the changes that the Trojan infection has presented to the target’s tool.

Trojan:JS/Dursg.J Summary

These modifications can be as adheres to:

  • Creates RWX memory;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • Unconventionial language used in binary resources: Polish;
  • The binary likely contains encrypted or compressed data.;
  • Installs itself for autorun at Windows startup;
  • Network activity detected but not expressed in API logs;
  • Attempts to create or modify a Browser Helper Object;
  • Ciphering the documents situated on the victim’s hard disk — so the sufferer can no more utilize the information;
  • Preventing normal accessibility to the sufferer’s workstation;

Trojan:JS/Dursg.J

One of the most typical channels whereby Trojan:JS/Dursg.J Ransomware are injected are:

  • By methods of phishing emails;
  • As a consequence of customer winding up on a resource that hosts a harmful software program;

As quickly as the Trojan is successfully infused, it will certainly either cipher the information on the victim’s computer or stop the device from working in a correct way – while additionally positioning a ransom note that points out the requirement for the victims to impact the payment for the purpose of decrypting the files or bring back the data system back to the preliminary condition. In the majority of instances, the ransom money note will come up when the customer restarts the PC after the system has actually already been harmed.

Trojan:JS/Dursg.J distribution channels.

In various corners of the world, Trojan:JS/Dursg.J expands by jumps as well as bounds. Nevertheless, the ransom notes as well as tricks of extorting the ransom amount might differ depending on particular neighborhood (regional) setups. The ransom money notes and also techniques of obtaining the ransom amount might vary depending on particular local (local) settings.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software program.

    In particular locations, the Trojans typically wrongfully report having spotted some unlicensed applications allowed on the sufferer’s device. The sharp after that requires the user to pay the ransom.

    Faulty statements about prohibited material.

    In nations where software program piracy is much less preferred, this technique is not as effective for the cyber fraudulences. Additionally, the Trojan:JS/Dursg.J popup alert might falsely claim to be originating from a law enforcement organization and also will report having situated youngster porn or various other illegal data on the device.

    Trojan:JS/Dursg.J popup alert may falsely claim to be obtaining from a regulation enforcement establishment and will report having situated youngster pornography or other unlawful information on the device. The alert will in a similar way consist of a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 784A325A
md5: d2c76bdcc3830cf83cdc0bddba07abec
name: D2C76BDCC3830CF83CDC0BDDBA07ABEC.mlw
sha1: 70b6c5f09079a2465850eb35e23611335e6e1ea9
sha256: cb7264ff3856f9b5ebdfeb81165da0e8e7a91ab4b46ea9342acd2e48c5ce178c
sha512: 534dba0f649b46717854e380915a9a0dd645c01d3c163dd5b3268b7fef6bc9fa854fc385c62167303d548bfff44be9b0f4887ec47bc27ab6e9ece2a6d7c1ef3d
ssdeep: 12288:23tP69jPQvg8N1Vx0+lUvyrpejr//x4h4m2YEv:D6vdx0+lUvepKrxA3Q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:JS/Dursg.J also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 7000000f1 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ransom.42
Cylance Unsafe
Sangfor Trojan.Win32.Agent.nil
K7GW Trojan ( 7000000f1 )
Cybereason malicious.cc3830
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.MCOKWCU
APEX Malicious
Avast Win32:Malware-gen
BitDefender Gen:Variant.Ransom.42
NANO-Antivirus Trojan.Win32.Tibia.daqxy
MicroWorld-eScan Gen:Variant.Ransom.42
Tencent Win32.Trojan.Atraps.Wrqd
Ad-Aware Gen:Variant.Ransom.42
Sophos Mal/Generic-R + Mal/Behav-053
BitDefenderTheta AI:Packer.9A0EEF9021
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.HLLP.hh
FireEye Gen:Variant.Ransom.42
Emsisoft Gen:Variant.Ransom.42 (B)
SentinelOne Static AI – Suspicious PE
Antiy-AVL Trojan/Generic.ASMalwS.2447F00
Microsoft Trojan:JS/Dursg.J
Arcabit Trojan.Ransom.42
GData Gen:Variant.Ransom.42
AhnLab-V3 Malware/Win32.Generic.C2383269
McAfee Artemis!D2C76BDCC383
MAX malware (ai score=80)
Panda Generic Malware
Rising [email protected] (RDML:FyjgEuMH4IEaPFwE77YByQ)
Ikarus Trojan.SuspectCRC
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
AVG Win32:Malware-gen

How to remove Trojan:JS/Dursg.J ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:JS/Dursg.J files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:JS/Dursg.J you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending