Categories: SpyTrojan

About “TrojanSpy:Win32/Ursnif” infection

The TrojanSpy:Win32/Ursnif is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
livornomusicawards.it
momonol.at
capoverso.info
www.capoverso.info
pandajetech.com
hipohook.cn
voligon.cn

How to determine TrojanSpy:Win32/Ursnif?


File Info:

crc32: DBED9388md5: a2cd6232064ad98c01046cf73049f163name: A2CD6232064AD98C01046CF73049F163.mlwsha1: a5ec066c01a1a68b370a094dbabeb1db3a0b4b49sha256: f91fced4796caf28dc6aea782f9b2a080f00430482a6472b73f4aa64d248d0f4sha512: aaf349c9f1ac5c53565d9e7609b908ae6335ea5d083292dc04183256f4cd77d5b59839c5610456cb9a961c721de30bcaac94e6b78995b4d99db613135402ab84ssdeep: 6144:QSMj4C1/SyPvebXDf6PSgX1n+uCxLGPSIu5lnUeasVahEgOqHFHuP:hMMC13+bXDfk1n+BLhc3OPtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Ursnif also known as:

Bkav W32.FamVT.RazyNHmA.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.12617554
FireEye Generic.mg.a2cd6232064ad98c
McAfee Artemis!A2CD6232064A
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.12617554
K7GW Riskware ( 0040eff71 )
Cybereason malicious.2064ad
Symantec Packed.Generic.521
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.NeutrinoPOS-6333858-3
Kaspersky Trojan.Win32.Inject.alxzb
NANO-Antivirus Trojan.Win32.Papras.evgrwq
Rising Spyware.Ursnif!8.1DEF (TFE:1:exbIN3bkm4N)
Ad-Aware Trojan.GenericKD.12617554
Emsisoft Trojan.GenericKD.12617554 (B)
F-Secure Heuristic.HEUR/AGEN.1130291
DrWeb Trojan.PWS.Papras.2514
TrendMicro WORM_HPKASIDET.SM0
McAfee-GW-Edition BehavesLike.Win32.Dropper.gh
Sophos ML/PE-A + Mal/Wonton-BB
Ikarus Trojan.Crypt7
Jiangmin Trojan.Generic.brknb
Avira HEUR/AGEN.1130291
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.AGeneric
Microsoft TrojanSpy:Win32/Ursnif
Arcabit Trojan.Generic.DC08752
ZoneAlarm Trojan.Win32.Inject.alxzb
GData Trojan.GenericKD.12617554
Cynet Malicious (score: 90)
Malwarebytes Malware.AI.3550693106
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FPQB
TrendMicro-HouseCall WORM_HPKASIDET.SM0
Tencent Win32.Trojan.Inject.Lmun
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Kryptik.FQCK!tr
BitDefenderTheta Gen:NN.ZexaF.34804.EuW@aSPlD@d
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Ursnif?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Should I remove “Client-IRC.Win32.mIRC.616”?

The Client-IRC.Win32.mIRC.616 is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

About “Barys.67671” infection

The Barys.67671 is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

Win32/Olmarik.AOF malicious file

The Win32/Olmarik.AOF is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago