Spy

About “Win32/Spy.Ursnif.CQ” infection

Malware Removal

The Win32/Spy.Ursnif.CQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Ursnif.CQ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

www.bing.com
gmail.com
fjavieryvette94.com

How to determine Win32/Spy.Ursnif.CQ?


File Info:

crc32: CCAACF85
md5: 080e6e1ffaec450b804ee10f3f557f4f
name: 080E6E1FFAEC450B804EE10F3F557F4F.mlw
sha1: 48bfee3ed19341ea0ab038546ac929b2c7603140
sha256: 1aecefb7e5034efecbecc6b8824178a07cad191131e35d7430281d81486f3f62
sha512: c45213a2a711ba78d1bd0683c832531ba28972903af608d2644be17a77d1355fd4036a20f87d27f7825d8b24a72a38bc4e772647648a9ac5045f3bae51550e8f
ssdeep: 3072:4bwmc9TBhxwFKZGWmk7XUzlvxHaQKA/2NND9vcJHCzSW2rSw+GAqYq:43cxBoFPWZwxxansY0JiOraGZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa92018 BitTorrent, Inc. All Rights Reserved.
InternalName: helper.exe
FileVersion: 2.0.2.263
CompanyName: BitTorrent Inc.
SpecialBuild: uthelper
ProductName: xb5Torrent Helper
ProductVersion: 2.0.2.263
FileDescription: xb5Torrent Helper
OriginalFilename: helper.exe
Translation: 0x0409 0x04e4

Win32/Spy.Ursnif.CQ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 0054f1981 )
LionicTrojan.Win32.Cridex.7!c
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.609
CynetMalicious (score: 100)
ALYacTrojan.Agent.EIHD
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.10615
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Ursnif.a8e5a128
K7GWSpyware ( 0054f1981 )
Cybereasonmalicious.ffaec4
CyrenW32/Wacatac.AM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Ursnif.CQ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Cridex.vho
BitDefenderTrojan.Agent.EIHD
NANO-AntivirusTrojan.Win32.Gozi.gkmsij
MicroWorld-eScanTrojan.Agent.EIHD
TencentMalware.Win32.Gencirc.10b07d94
Ad-AwareTrojan.Agent.EIHD
SophosMal/Generic-S
ComodoMalware@#2eo1dkkp1bxm2
BitDefenderThetaGen:NN.ZexaF.34170.su0@aqD8RNji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FRGC!080E6E1FFAEC
FireEyeGeneric.mg.080e6e1ffaec450b
EmsisoftTrojan.Agent.EIHD (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Ursnif.cwf
AviraTR/AD.Ursnif.afdh
eGambitUnsafe.AI_Score_93%
Antiy-AVLTrojan/Generic.ASMalwS.2D1FB77
MicrosoftTrojan:Win32/Ursnif.RVR!MTB
GDataTrojan.Agent.EIHD
TACHYONTrojan/W32.Agent.303616.IQ
AhnLab-V3Trojan/Win32.Ursnif.C3600700
McAfeeTrojan-FRGC!080E6E1FFAEC
MAXmalware (ai score=86)
VBA32TrojanSpy.Ursnif
MalwarebytesSpyware.Ursnif
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIP21
RisingTrojan.Kryptik!1.BF72 (CLASSIC)
YandexTrojanSpy.Ursnif!ivaqIPvjkjE
IkarusTrojan.ZLoader
MaxSecureTrojan.Malware.74716202.susgen
FortinetW32/GenKryptik.DZYW!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Spy.Ursnif.CQ?

Win32/Spy.Ursnif.CQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment