Categories: SpyTrojan

TrojanSpy:Win32/Ursnif.FN malicious file

The TrojanSpy:Win32/Ursnif.FN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.FN virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Clears web history

How to determine TrojanSpy:Win32/Ursnif.FN?


File Info:

crc32: 1AE80BFDmd5: 57563a3dd85243fbecf7e1db8421bb39name: 57563A3DD85243FBECF7E1DB8421BB39.mlwsha1: e04658560d06986c74732f0f01eefba97476f94dsha256: 097488f6a7280879386c05f17cb80448cbbaf028d00232b71c55b728422cd307sha512: 9723c9aed96d094a92b3a61fbf9181f2f9cd4fc7d9839a68d657f0fa85e7a35972fca2268aa2b3f70c49bcf47c9520620eb702c867357879ca0f2d23d5275593ssdeep: 3072:yElLruwyKnZcdPWbAFq5px0e/Y01pEYPAg0nUCHbx12bV4UmWH:y8ruwVnqPZFSpx0eftPngUCHQTtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x430x42ax44fx42fx44cx439x443x428x420x447x42ax435x42bx431x41bx43ex44bx43cx413x43bx41ax449x44bx410InternalName: x42fx432x417x43dx437x43cx438x443x41bx424x422x43cx42cx410x433x423x42fx444x41ax420x44bx435x421x41ex443x44ax437x436x420FileVersion: 117.70.38.30CompanyName: x415x449x42cx422x42cx438x41bx428x426x44cx414x423x443x418x449x425x421x436x449x444x414x43dx414x441x422x44fx439x433x447ProductName: x432x410x44ax424x41fx43fx42bx424x447x440x445x414x447x445x43dx443x413x443x44fx41bx42cx42bx42fx421x412ProductVersion: 117.70.38.30FileDescription: x421x429x42cx443x43cx428x42cx448x413x43ax41ax423x44ax42ax42fx436x413x422x433x43cx425x447x42ax445x41ax41bOriginalFilename: x42dx414x44dx426x419x438x445x446x420x44dx41bx449x438x43bx429x412x44ex442x431x448x43fx414Translation: 0x0008 0x0000

TrojanSpy:Win32/Ursnif.FN also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 000583771 )
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20343
Cynet Malicious (score: 100)
ALYac Gen:Heur.Krypt.28
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.898074
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanSpy:Win32/Ursnif.b0a62c93
K7GW Trojan ( 000583771 )
Cybereason malicious.dd8524
Cyren W32/Zbot.AK.gen!Eldorado
Symantec W32.Qakbot!gen4
ESET-NOD32 a variant of Win32/Kryptik.DOS
APEX Malicious
Avast Win32:MalOb-IJ [Cryp]
Kaspersky Packed.Win32.Krap.gx
BitDefender Gen:Heur.Krypt.28
NANO-Antivirus Trojan.Win32.Digitala.ttwe
MicroWorld-eScan Gen:Heur.Krypt.28
Tencent Win32.Packed.Krap.Svhm
Ad-Aware Gen:Heur.Krypt.28
Sophos ML/PE-A + Mal/Qbot-B
Comodo MalCrypt.Indus!@1qrzi1
BitDefenderTheta AI:Packer.063074481F
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_QAKBOT.SMB
McAfee-GW-Edition PWS-Zbot.gen.aum
FireEye Generic.mg.57563a3dd85243fb
Emsisoft Gen:Heur.Krypt.28 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Digitala.kq
Avira TR/Dropper.Gen
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.185834C
Microsoft TrojanSpy:Win32/Ursnif.FN
Arcabit Trojan.Krypt.28
GData Gen:Heur.Krypt.28
Acronis suspicious
McAfee PWS-Zbot.gen.aum
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Limpopo
Panda Trj/Krapack.gen
TrendMicro-HouseCall BKDR_QAKBOT.SMB
Rising Trojan.Generic@ML.99 (RDMK:Hrmt1Og2xhsNpH15XOg4dQ)
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Krap.HM!tr
AVG Win32:MalOb-IJ [Cryp]
Paloalto generic.ml

How to remove TrojanSpy:Win32/Ursnif.FN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago