Spy

Win32/Spy.Ursnif.CZ (file analysis)

Malware Removal

The Win32/Spy.Ursnif.CZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Ursnif.CZ virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Bulgarian
  • Uses Windows utilities for basic functionality
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.bing.com
woofwoofacademy.xyz

How to determine Win32/Spy.Ursnif.CZ?


File Info:

crc32: 707454B1
md5: 032f540c9a3d417278c1f91c18362cc5
name: 714dd3optoor.exe
sha1: 54559608374d59b40604755adf1ffe6f369aea49
sha256: 1f5f176119590bcfd9c083a30005c9e52bec46ee04b012acdcdb5b2b547cd276
sha512: 7b776b298e344b0eebe5a834864b56ee30ed303be536d7f04c1dd1880dd0a9ca5415a9d53378c61092de6449a343efc899bd42f5ee3cbf178fb5448aba4b688c
ssdeep: 1536:76W33OiR/O9UFnpdpjiodroMN5gt9R+nxnjQaedFrr:7zNOuFpdK9wljQaeT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileDescription: vnc agent

Win32/Spy.Ursnif.CZ also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Heur.Mint.Regotet.1
FireEyeGeneric.mg.032f540c9a3d4172
McAfeeGenericRXAA-AA!032F540C9A3D
SangforMalware
BitDefenderGen:Heur.Mint.Regotet.1
APEXMalicious
GDataGen:Heur.Mint.Regotet.1
RisingTrojan.Kryptik!1.C460 (RDMK:cmRtazor8R9en9W56KAro0lrhRh6)
Endgamemalicious (high confidence)
EmsisoftGen:Heur.Mint.Regotet.1 (B)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.BadFile.cz
Trapminemalicious.high.ml.score
SophosMal/Cerber-AL
WebrootW32.Trojan.Gen
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Mint.Regotet.1
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34106.Zq1@aex!brmO
ALYacGen:Heur.Mint.Regotet.1
VBA32BScope.Trojan.Gozi
CylanceUnsafe
ESET-NOD32Win32/Spy.Ursnif.CZ
SentinelOneDFI – Malicious PE
Ad-AwareGen:Heur.Mint.Regotet.1
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Spy.Ursnif.CZ?

Win32/Spy.Ursnif.CZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment