Categories: Trojan

Trojan:Win32/Ursnif.KA malicious file

The Trojan:Win32/Ursnif.KA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.KA virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:32478
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
rastobona.com
spamhouseanilingus.ru
a.tomx.xyz

How to determine Trojan:Win32/Ursnif.KA?


File Info:

crc32: A491C19Amd5: fbec5ad904e547b33d3113786cc30fbaname: FBEC5AD904E547B33D3113786CC30FBA.mlwsha1: 16d45c9675eb487966056565ce5b60ea9ae44483sha256: d7ba1fceae93f9e62d5c99733fbb441a649a4de8bf12d8090fa7d5d2456d35ccsha512: 2e00506f9fa95ceef4c85ead505833347c3b965b754e3fb2319ef0aaf58253a11728169e344de0757f9c3a5545be2d21d98a53fd18bd650b16c2ee76c99f6109ssdeep: 12288:YoUAAaM6F8da2Wo2D6OINEWb3pA/Zb3xhW+t:YozM6CbWooynbOLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2017-2015InternalName: BacteriologyFileDescription: TrickyProductVersion: 6, 23, 7, 24CompanyName: Kyocera Wireless Corp.

Trojan:Win32/Ursnif.KA also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Password-Stealer ( 0055e3dc1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.1481
Cynet Malicious (score: 100)
Cylance Unsafe
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Password-Stealer ( 0055e3dc1 )
Cybereason malicious.904e54
Symantec Trojan.Pandemiya
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:TeslaCrypt-N [Trj]
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.Cripack.Gen.1
NANO-Antivirus Trojan.Win32.Papras.dyjqfu
MicroWorld-eScan Trojan.Cripack.Gen.1
Tencent Win32.Backdoor.Androm.Ehrw
Ad-Aware Trojan.Cripack.Gen.1
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TeslaCrypt.P@6levbu
BitDefenderTheta Gen:NN.ZexaF.34170.Eq0@aW8o97mQ
VIPRE Trojan.Win32.Dridex.pc (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.fbec5ad904e547b3
Emsisoft Trojan.Cripack.Gen.1 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Androm.bbf
Avira HEUR/AGEN.1101456
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.241C140
Microsoft Trojan:Win32/Ursnif.KA
Arcabit Trojan.Cripack.Gen.1
GData Trojan.Cripack.Gen.1
Acronis suspicious
McAfee Artemis!FBEC5AD904E5
MAX malware (ai score=86)
VBA32 Backdoor.Androm
Panda Trj/CI.A
Rising Trojan.Generic@ML.86 (RDML:s8X3LmxKaKbx9j5tK5s6og)
Yandex Backdoor.Androm!PMUBJLd/rA0
Ikarus Trojan.Win32.PSW
Fortinet W32/Kryptik.EQEH!tr
AVG Win32:TeslaCrypt-N [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/Ursnif.KA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago