Categories: SpyTrojan

Should I remove “TrojanSpy:Win32/Ursnif.HX”?

The TrojanSpy:Win32/Ursnif.HX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.HX virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

www.gnu.org
programuserandussource.ru
resolver1.opendns.com
myip.opendns.com
anyliculiceforms.ru
requirementgoccurringand.ru
alonggrantedintefree.ru
preciselywithin.ru
youmaterialrec.ru

How to determine TrojanSpy:Win32/Ursnif.HX?


File Info:

crc32: 6563AF86md5: fcd163fee29f1ffe9de732d9a9530593name: FCD163FEE29F1FFE9DE732D9A9530593.mlwsha1: 7b6fae44a65ddc61ac7b653e2ef52738c6d10666sha256: 62dcd2b3c76acaccb21c7ee454ff5b3039e4c59d56595d01ee5ba4d1447ac286sha512: e50b01ed47e069761080589ffd7612c1ba8e46144dd290dd5b1e5774edd3c10e6df6caa3a734a2cc053dbb6447e8f654887ebcffcda98c201091d0e6eabf507fssdeep: 6144:tOsw+BGSKlWkpLc95mEOHV6cj/8GdKSy/bmVR2zuGnhhDiWUHBDs:tOvcClZg5W16cj/8tkMzxnh5+Otype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Ursnif.HX also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Agiala.24
FireEye Generic.mg.fcd163fee29f1ffe
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Gen:Variant.Agiala.24
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 005137001 )
BitDefender Gen:Variant.Agiala.24
K7GW Trojan ( 005137001 )
Cybereason malicious.ee29f1
TrendMicro Ransom_CERBER.SM37
BitDefenderTheta Gen:NN.ZexaF.34590.ymW@aSxJf2ji
Symantec Packed.Generic.493
Baidu Win32.Trojan.Kryptik.bjq
APEX Malicious
Avast Win32:Evo-gen [Susp]
Kaspersky HEUR:Trojan.Win32.Generic
Rising Ransom.Cerber!8.3058 (TFE:5:FDpOH1LZyoD)
Ad-Aware Gen:Variant.Agiala.24
Sophos Mal/Elenoocka-E
Comodo TrojWare.Win32.Ransom.Cerber.BG@6tn9ck
F-Secure Trojan.TR/Crypt.XPACK.Gen7
Invincea ML/PE-A + Mal/Elenoocka-E
McAfee-GW-Edition BehavesLike.Win32.Dropper.fh
Emsisoft Gen:Variant.Agiala.24 (B)
Ikarus Trojan-Ransom.Cerber
Avira TR/Crypt.XPACK.Gen7
Microsoft TrojanSpy:Win32/Ursnif.HX
Arcabit Trojan.Agiala.24
SUPERAntiSpyware Ransom.Cryptor/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Agiala.24
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R194495
Acronis suspicious
McAfee Ransomware-FMJ!FCD163FEE29F
MAX malware (ai score=84)
VBA32 BScope.Backdoor.Gootkit
ESET-NOD32 a variant of Win32/Injector.DKLF
TrendMicro-HouseCall Ransom_CERBER.SM37
Tencent Malware.Win32.Gencirc.10b65999
Yandex Trojan.GenAsa!IreXQ03s6U4
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.APXF!tr
AVG FileRepMalware
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.38DF.Malware.Gen

How to remove TrojanSpy:Win32/Ursnif.HX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “TrojanDownloader:Win32/Beebone.AZ” infection

The TrojanDownloader:Win32/Beebone.AZ is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Should I remove “Renos.76”?

The Renos.76 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

About “Zusy.473197” infection

The Zusy.473197 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Win32:FakeAV-BGX [Drp] (file analysis)

The Win32:FakeAV-BGX [Drp] is considered dangerous by lots of security experts. When this infection is…

8 mins ago

What is “Trojan:Win32/Clustinex!C”?

The Trojan:Win32/Clustinex!C is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

About “Magic.Virus.FileInfector.DDS” infection

The Magic.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago