Categories: Spy

About “Win32/Spy.Ursnif.BR” infection

The Win32/Spy.Ursnif.BR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Ursnif.BR virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
nahwicarcare.com
ww38.nahwicarcare.com
resolver1.opendns.com
myip.opendns.com
ceilingspecialists.ca
dandgmanagementinc.com
chat.rinch.at
doc.norot.at
rockthewaves.ca
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at
io.rinch.at
api.jarato.at
chat.manaop.at
mahono.cn

How to determine Win32/Spy.Ursnif.BR?


File Info:

crc32: 690E10D0md5: 702cedd326acaf6dc1d9b2120e052f40name: 702CEDD326ACAF6DC1D9B2120E052F40.mlwsha1: b9cdebf2781fe61967b1e52c7aac4b320fd9a963sha256: cdd61489d4dd952c579678c04c5d719625e07e5eac4f787acd7f4ff51dfe30d0sha512: a65aa92d3db78edb458a88879eea4e9c627871170fc62f9aec1ae59b9d37c13c32d62344dc6d0e227fb1b988d1f543119e243c6ee600002193833232a7388664ssdeep: 12288:jAH4Cx5n/7nSRgM1RiL0yWgx9tLGTmuP5KV5FqFL:jaxJnSRg+E0yWgdGBP5e5IFLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Win32/Spy.Ursnif.BR also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Spyware ( 0052db181 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
MicroWorld-eScan Gen:Variant.Zusy.288673
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Gen:Variant.Zusy.288673
Cylance Unsafe
Zillya Trojan.Chapak.Win32.7012
Sangfor Ransom.Win32.Gandcrab_47.se2
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Zusy.288673
K7GW Spyware ( 0052db181 )
Cybereason malicious.326aca
Cyren W32/S-5048a456!Eldorado
ESET-NOD32 Win32/Spy.Ursnif.BR
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Chapak.fdwyom
Tencent Malware.Win32.Gencirc.10b3e150
Ad-Aware Gen:Variant.Zusy.288673
Comodo TrojWare.Win32.Magniber.GHYT@7oo2vl
F-Secure Heuristic.HEUR/AGEN.1103405
BitDefenderTheta Gen:NN.ZexaF.34126.CyW@aK5WGYi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.702cedd326acaf6d
Emsisoft Gen:Variant.Zusy.288673 (B)
SentinelOne Static AI – Malicious PE
Jiangmin AdWare.ConvertAd.acuv
Avira HEUR/AGEN.1103405
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/GandCrypt.PVD!MTB
Arcabit Trojan.Zusy.D467A1
GData Win32.Trojan.Kryptik.QP
AhnLab-V3 PUP/Win32.MultiPlug.C2556783
Acronis suspicious
McAfee Trojan-FPSE!702CEDD326AC
MAX malware (ai score=94)
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Malware.AI.3199444212
Panda Trj/CI.A
TrendMicro-HouseCall Mal_HPGen-37b
Rising Trojan.Kryptik!1.B2B7 (CLASSIC)
Yandex Trojan.GenAsa!gxY+c+l+LUc
Ikarus Trojan.Crypt
Fortinet W32/GenKryptik.CNAR!tr
Paloalto generic.ml

How to remove Win32/Spy.Ursnif.BR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago