Win32:Agent-AUSM [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:Agent-AUSM [Trj] infection?

In this short article you will discover concerning the meaning of Win32:Agent-AUSM [Trj] as well as its adverse effect on your computer system. Such ransomware are a form of malware that is clarified by on-line scams to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32:Agent-AUSM [Trj] ransomware will advise its sufferers to start funds move for the objective of neutralizing the amendments that the Trojan infection has actually introduced to the target’s tool.

Win32:Agent-AUSM [Trj] Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to delete volume shadow copies;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Harvests information related to installed mail clients;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents located on the sufferer’s hard disk — so the sufferer can no more utilize the information;
  • Preventing regular accessibility to the sufferer’s workstation;

Win32:Agent-AUSM [Trj]

One of the most common channels through which Win32:Agent-AUSM [Trj] Ransomware are injected are:

  • By ways of phishing e-mails;
  • As a repercussion of individual winding up on a source that hosts a malicious software application;

As soon as the Trojan is effectively injected, it will either cipher the information on the target’s PC or avoid the tool from functioning in an appropriate fashion – while likewise placing a ransom note that points out the requirement for the targets to effect the payment for the objective of decrypting the files or bring back the file system back to the initial problem. In the majority of instances, the ransom note will come up when the customer restarts the PC after the system has actually already been damaged.

Win32:Agent-AUSM [Trj] circulation channels.

In different corners of the world, Win32:Agent-AUSM [Trj] expands by leaps and also bounds. However, the ransom notes and techniques of extorting the ransom money quantity may differ relying on particular local (local) settings. The ransom money notes as well as tricks of extorting the ransom quantity might differ depending on particular local (local) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software.

    In particular locations, the Trojans commonly wrongfully report having identified some unlicensed applications allowed on the target’s device. The sharp then demands the user to pay the ransom money.

    Faulty statements regarding unlawful content.

    In nations where software piracy is less popular, this approach is not as reliable for the cyber fraudulences. Alternatively, the Win32:Agent-AUSM [Trj] popup alert may incorrectly assert to be originating from a law enforcement institution and also will report having located child pornography or other prohibited information on the gadget.

    Win32:Agent-AUSM [Trj] popup alert may incorrectly assert to be obtaining from a legislation enforcement establishment and also will certainly report having situated youngster pornography or other illegal data on the device. The alert will likewise consist of a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 36F229F1
md5: fbd02d93ab443570b97480d9149f5869
name: FBD02D93AB443570B97480D9149F5869.mlw
sha1: 3fba59ac215af1d31ef46efa40e1f164b42a0d99
sha256: 3da654a2296f5be1662a9c478ae11a54757807153bfcf8b877974e78e6d39bea
sha512: 899a15eb8e06efcc7f44767896207d2a55f89c6bec499fed73333c15a9c0480db7e8c4542261a3fe52fe14fe027f470de3d1c0fa0be796fcf9e2f3c27a994601
ssdeep: 12288:OWHLu1Tm7GqKoqCLcy4zIMZkwT8YuHGR8o0:P2m7GqKoqCLZ1Yp1u
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011
InternalName: HD Tune Pro
FileVersion: 5, 0, 0, 0
CompanyName: EFD Software
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: HD Tune Pro
SpecialBuild:
ProductVersion: 5, 0, 0, 0
FileDescription: HD Tune Pro
OriginalFilename: HDTunePro.EXE
Translation: 0x0409 0x04b0

Win32:Agent-AUSM [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004aa0281 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.761
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Gamarue.WR5
ALYac Trojan.GenericKD.2030235
Cylance Unsafe
Zillya Trojan.Scarsi.Win32.1717
Sangfor Ransom.Win32.Teerac.A
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Scarsi.b2988c5d
K7GW Trojan ( 004aa0281 )
Cybereason malicious.3ab443
Cyren W32/Trojan.AGIP-0730
Symantec Ransom.Cryptolocker
ESET-NOD32 Win32/Filecoder.TorrentLocker.A
Zoner Trojan.Win32.30769
APEX Malicious
TotalDefense Win32/Tnega.RPKEPb
Avast Win32:Agent-AUSM [Trj]
Kaspersky Trojan.Win32.Scarsi.xqg
BitDefender Trojan.GenericKD.2030235
NANO-Antivirus Trojan.Win32.Scarsi.efhfxe
MicroWorld-eScan Trojan.GenericKD.2030235
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.GenericKD.2030235
Sophos Mal/Generic-R + Troj/Agent-AKTG
Comodo TrojWare.Win32.PWS.Tepfer.AN@5y40tw
BitDefenderTheta Gen:NN.ZexaF.34628.Ku0@a8Tpi!ki
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_FORUCON.BME
McAfee-GW-Edition Ransom-AI
FireEye Generic.mg.fbd02d93ab443570
Emsisoft Trojan.GenericKD.2030235 (B)
Jiangmin Trojan/Crypren.ai
Webroot Trojan.Dropper.Gen
Avira TR/Crypt.XPACK.116628
eGambit Generic.Malware
Kingsoft Win32.Troj.Scarsi.x.(kcloud)
Microsoft Ransom:Win32/Teerac.A
Arcabit Trojan.Generic.D1EFA9B
AegisLab Trojan.Win32.Scarsi.4!c
ZoneAlarm Trojan.Win32.Scarsi.xqg
GData Win32.Trojan.Agent.DZ4FRG
TACHYON Trojan/W32.Scarsi.599552
AhnLab-V3 Spyware/Win32.Zbot.R133998
McAfee Ransom-AI
MAX malware (ai score=100)
VBA32 Trojan.Scarsi
Malwarebytes Trojan.Pseudo
Panda Trj/WLT.B
TrendMicro-HouseCall TROJ_FORUCON.BME
Rising Trojan.Win32.Ransom.ax (CLASSIC)
Yandex Trojan.GenAsa!mNeHAgKtHWM
Ikarus Trojan.Win32.Scarsi
Fortinet W32/Kryptik.CTRM!tr
AVG Win32:Agent-AUSM [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.TorrentLocker.HwoCEpsA

How to remove Win32:Agent-AUSM [Trj] virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:Agent-AUSM [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:Agent-AUSM [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending