Win32/Spy.Ursnif.AJ

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Spy.Ursnif.AJ infection?

In this post you will certainly locate regarding the definition of Win32/Spy.Ursnif.AJ as well as its unfavorable effect on your computer system. Such ransomware are a kind of malware that is elaborated by online scams to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/Spy.Ursnif.AJ infection will instruct its victims to initiate funds move for the purpose of counteracting the modifications that the Trojan infection has actually introduced to the sufferer’s tool.

Win32/Spy.Ursnif.AJ Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Queries information on disks for anti-virtualization via Device Information APIs;
  • Sniffs keystrokes;
  • Deletes its original binary from disk;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the victim’s hard drive — so the sufferer can no more use the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/Spy.Ursnif.AJ

The most common networks where Win32/Spy.Ursnif.AJ Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As an effect of user winding up on a resource that organizes a harmful software program;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the sufferer’s PC or stop the gadget from working in a proper fashion – while likewise putting a ransom note that points out the demand for the sufferers to impact the payment for the purpose of decrypting the files or recovering the documents system back to the first condition. In many circumstances, the ransom money note will turn up when the customer reboots the COMPUTER after the system has currently been damaged.

Win32/Spy.Ursnif.AJ distribution channels.

In different edges of the world, Win32/Spy.Ursnif.AJ grows by jumps and also bounds. However, the ransom notes and also tricks of extorting the ransom amount may vary relying on specific neighborhood (regional) settings. The ransom notes and also methods of extorting the ransom money amount might vary depending on specific regional (local) setups.

Ransomware injection

For instance:

    Faulty signals regarding unlicensed software application.

    In certain locations, the Trojans typically wrongfully report having actually identified some unlicensed applications made it possible for on the target’s tool. The sharp after that demands the customer to pay the ransom money.

    Faulty statements regarding unlawful material.

    In countries where software piracy is less popular, this approach is not as reliable for the cyber scams. Conversely, the Win32/Spy.Ursnif.AJ popup alert might incorrectly claim to be originating from a police organization as well as will certainly report having situated youngster porn or other unlawful data on the tool.

    Win32/Spy.Ursnif.AJ popup alert may falsely claim to be obtaining from a legislation enforcement institution and will certainly report having located youngster porn or other unlawful data on the device. The alert will similarly consist of a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: BC8765E7
md5: 54fad7469300d0ee37d078dfb1bc7431
name: 54FAD7469300D0EE37D078DFB1BC7431.mlw
sha1: b4dd017e1ff41c5b611cf05773f8af11d356f5cc
sha256: 163651b8e7b271f07ce73b3fe6f0aaa5d659ab07a43422f69aaaaa065f86ada1
sha512: 77bab95878b82e438d112012728e7ff9f0a04b43f90d371c2adde1f7269e7618795914a904ec0a12f74598825f8b92932d93f93ca59b0808a78b0293c38485e7
ssdeep: 6144:0sA6TmliyaKTj4cFNKNYAChnKC9ENv3IAsx:0sZdkLFNcBCoC9E931s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Ursnif.AJ also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0053af711 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2484
Cynet Malicious (score: 100)
ALYac Gen:Variant.Razy.813177
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.3b69f1dc
K7GW Password-Stealer ( 004c815b1 )
Cybereason malicious.69300d
Cyren W32/SecRisk-ProcessPatcher-base
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Ursnif.AJ
APEX Malicious
Avast Sf:Crypt-IU [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.813177
NANO-Antivirus Trojan.Win32.Papras.eikuzn
MicroWorld-eScan Gen:Variant.Razy.813177
Tencent Win32.Trojan.Hijacker.Sxyo
Ad-Aware Gen:Variant.Razy.813177
Sophos Mal/Generic-S
BitDefenderTheta AI:Packer.09AA6E8D1F
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.URSNIF.SMF
McAfee-GW-Edition BehavesLike.Win32.Generic.gt
FireEye Generic.mg.54fad7469300d0ee
Emsisoft Gen:Variant.Razy.813177 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.aoler
Avira TR/Hijacker.Gen
eGambit Unsafe.AI_Score_99%
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
Arcabit Trojan.Razy.DC6879
AegisLab Trojan.Win32.Papras.me4L
GData Gen:Variant.Razy.813177
AhnLab-V3 Trojan/Win32.Ursnif.R150121
Acronis suspicious
McAfee GenericRXJL-YO!54FAD7469300
MAX malware (ai score=85)
VBA32 BScope.Trojan.Scar
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMF
Rising Ransom.Foreign!8.292 (CLOUD)
Yandex Trojan.GenAsa!do7uaTVAspU
Ikarus Trojan-Banker.UrSnif
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Papras.EH!tr
AVG Sf:Crypt-IU [Trj]
Paloalto generic.ml
Qihoo-360 HEUR/QVM20.1.A256.Malware.Gen

How to remove Win32/Spy.Ursnif.AJ ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Spy.Ursnif.AJ files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Spy.Ursnif.AJ you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending