Categories: SpyTrojan

About “TrojanSpy:Win32/Ursnif.HV!bit” infection

The TrojanSpy:Win32/Ursnif.HV!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.HV!bit virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

resolver1.opendns.com
myip.opendns.com

How to determine TrojanSpy:Win32/Ursnif.HV!bit?


File Info:

crc32: FC473CB0md5: 55e303e02e1afe688e998b1cc2b5236fname: 55E303E02E1AFE688E998B1CC2B5236F.mlwsha1: 8e677266b0c5fc30872ce54710dbcf01246249a5sha256: 6a8a72b18173d9e2e22a8e48c0be922a2cffdec12a5171780b8cf3fef3eed44bsha512: b2e36cce4194d6ec08615f26d9440f63bca85c578f0794be6e6a717b0b0a5426aeafff9cec21d8311652c1c33bc39ff3f67bf932f8f0d85e217b243d2ebced4cssdeep: 12288:mOEHLFmDGRaJs+dl98pS0PX6jqqIswHJk+ClFE0Yd:mOspmDGRaK+aU0S2qIswHa+HNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Ursnif.HV!bit also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0053af711 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2392
Cynet Malicious (score: 100)
ALYac DeepScan:Generic.Ursnif.1.CFAC9705
Cylance Unsafe
Zillya Trojan.Ursnif.Win32.2404
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Password-Stealer ( 004c815b1 )
Cybereason malicious.02e1af
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Ursnif-BF [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.Ursnif.1.CFAC9705
NANO-Antivirus Trojan.Win32.Papras.fbogvi
MicroWorld-eScan DeepScan:Generic.Ursnif.1.CFAC9705
Tencent Win32.Trojan.Generic.Sxyh
Ad-Aware DeepScan:Generic.Ursnif.1.CFAC9705
Sophos Mal/Generic-S
BitDefenderTheta AI:Packer.B4604F931E
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Sivis.tz
FireEye Generic.mg.55e303e02e1afe68
Emsisoft DeepScan:Generic.Ursnif.1.CFAC9705 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.akjpx
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen3
eGambit Unsafe.AI_Score_91%
Microsoft TrojanSpy:Win32/Ursnif.HV!bit
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData DeepScan:Generic.Ursnif.1.CFAC9705
AhnLab-V3 Trojan/Win32.Ursnif.C2211572
Acronis suspicious
McAfee GenericRXBW-GV!55E303E02E1A
MAX malware (ai score=100)
VBA32 BScope.Trojan-Ransom.Foreign
Malwarebytes Malware.AI.3190687692
Panda Trj/CI.A
Rising Backdoor.Androm!8.113 (CLOUD)
Yandex Trojan.GenAsa!0H4gDnKCxz8
Ikarus Trojan-Banker.UrSnif
Fortinet W32/Papras.EH!tr
AVG Win32:Ursnif-BF [Trj]
Paloalto generic.ml

How to remove TrojanSpy:Win32/Ursnif.HV!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago