Spy Trojan

Should I remove “TrojanSpy:Win32/Ursnif.HX”?

Malware Removal

The TrojanSpy:Win32/Ursnif.HX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.HX virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

www.gnu.org
programuserandussource.ru
resolver1.opendns.com
myip.opendns.com
anyliculiceforms.ru
requirementgoccurringand.ru
alonggrantedintefree.ru
preciselywithin.ru
youmaterialrec.ru

How to determine TrojanSpy:Win32/Ursnif.HX?


File Info:

crc32: 6563AF86
md5: fcd163fee29f1ffe9de732d9a9530593
name: FCD163FEE29F1FFE9DE732D9A9530593.mlw
sha1: 7b6fae44a65ddc61ac7b653e2ef52738c6d10666
sha256: 62dcd2b3c76acaccb21c7ee454ff5b3039e4c59d56595d01ee5ba4d1447ac286
sha512: e50b01ed47e069761080589ffd7612c1ba8e46144dd290dd5b1e5774edd3c10e6df6caa3a734a2cc053dbb6447e8f654887ebcffcda98c201091d0e6eabf507f
ssdeep: 6144:tOsw+BGSKlWkpLc95mEOHV6cj/8GdKSy/bmVR2zuGnhhDiWUHBDs:tOvcClZg5W16cj/8tkMzxnh5+O
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Ursnif.HX also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Agiala.24
FireEyeGeneric.mg.fcd163fee29f1ffe
CAT-QuickHealRansom.Exxroute.A3
ALYacGen:Variant.Agiala.24
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005137001 )
BitDefenderGen:Variant.Agiala.24
K7GWTrojan ( 005137001 )
Cybereasonmalicious.ee29f1
TrendMicroRansom_CERBER.SM37
BitDefenderThetaGen:NN.ZexaF.34590.ymW@aSxJf2ji
SymantecPacked.Generic.493
BaiduWin32.Trojan.Kryptik.bjq
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyHEUR:Trojan.Win32.Generic
RisingRansom.Cerber!8.3058 (TFE:5:FDpOH1LZyoD)
Ad-AwareGen:Variant.Agiala.24
SophosMal/Elenoocka-E
ComodoTrojWare.Win32.Ransom.Cerber.BG@6tn9ck
F-SecureTrojan.TR/Crypt.XPACK.Gen7
InvinceaML/PE-A + Mal/Elenoocka-E
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
EmsisoftGen:Variant.Agiala.24 (B)
IkarusTrojan-Ransom.Cerber
AviraTR/Crypt.XPACK.Gen7
MicrosoftTrojanSpy:Win32/Ursnif.HX
ArcabitTrojan.Agiala.24
SUPERAntiSpywareRansom.Cryptor/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Agiala.24
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R194495
Acronissuspicious
McAfeeRansomware-FMJ!FCD163FEE29F
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Gootkit
ESET-NOD32a variant of Win32/Injector.DKLF
TrendMicro-HouseCallRansom_CERBER.SM37
TencentMalware.Win32.Gencirc.10b65999
YandexTrojan.GenAsa!IreXQ03s6U4
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.APXF!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.38DF.Malware.Gen

How to remove TrojanSpy:Win32/Ursnif.HX?

TrojanSpy:Win32/Ursnif.HX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment