Spy Trojan

About “TrojanSpy:Win32/Ursnif” infection

Malware Removal

The TrojanSpy:Win32/Ursnif is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
livornomusicawards.it
momonol.at
capoverso.info
www.capoverso.info
pandajetech.com
hipohook.cn
voligon.cn

How to determine TrojanSpy:Win32/Ursnif?


File Info:

crc32: DBED9388
md5: a2cd6232064ad98c01046cf73049f163
name: A2CD6232064AD98C01046CF73049F163.mlw
sha1: a5ec066c01a1a68b370a094dbabeb1db3a0b4b49
sha256: f91fced4796caf28dc6aea782f9b2a080f00430482a6472b73f4aa64d248d0f4
sha512: aaf349c9f1ac5c53565d9e7609b908ae6335ea5d083292dc04183256f4cd77d5b59839c5610456cb9a961c721de30bcaac94e6b78995b4d99db613135402ab84
ssdeep: 6144:QSMj4C1/SyPvebXDf6PSgX1n+uCxLGPSIu5lnUeasVahEgOqHFHuP:hMMC13+bXDfk1n+BLhc3OP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Ursnif also known as:

BkavW32.FamVT.RazyNHmA.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.12617554
FireEyeGeneric.mg.a2cd6232064ad98c
McAfeeArtemis!A2CD6232064A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.12617554
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2064ad
SymantecPacked.Generic.521
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.NeutrinoPOS-6333858-3
KasperskyTrojan.Win32.Inject.alxzb
NANO-AntivirusTrojan.Win32.Papras.evgrwq
RisingSpyware.Ursnif!8.1DEF (TFE:1:exbIN3bkm4N)
Ad-AwareTrojan.GenericKD.12617554
EmsisoftTrojan.GenericKD.12617554 (B)
F-SecureHeuristic.HEUR/AGEN.1130291
DrWebTrojan.PWS.Papras.2514
TrendMicroWORM_HPKASIDET.SM0
McAfee-GW-EditionBehavesLike.Win32.Dropper.gh
SophosML/PE-A + Mal/Wonton-BB
IkarusTrojan.Crypt7
JiangminTrojan.Generic.brknb
AviraHEUR/AGEN.1130291
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojanSpy:Win32/Ursnif
ArcabitTrojan.Generic.DC08752
ZoneAlarmTrojan.Win32.Inject.alxzb
GDataTrojan.GenericKD.12617554
CynetMalicious (score: 90)
MalwarebytesMalware.AI.3550693106
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FPQB
TrendMicro-HouseCallWORM_HPKASIDET.SM0
TencentWin32.Trojan.Inject.Lmun
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.FQCK!tr
BitDefenderThetaGen:NN.ZexaF.34804.EuW@aSPlD@d
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Ursnif?

TrojanSpy:Win32/Ursnif removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment