Spy Trojan

Trojan-Spy.Win32.Ursnif.abqb removal

Malware Removal

The Trojan-Spy.Win32.Ursnif.abqb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.abqb virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Ursnif.abqb?


File Info:

crc32: 110BA6EB
md5: 7a8521761d47f0b029df1bfb1a40dcbb
name: 7A8521761D47F0B029DF1BFB1A40DCBB.mlw
sha1: 0128f05662a218c4bc21e9ea98da1cb4b80887c7
sha256: 9ceb160de12e36675f891613058f693f674c77f340c0610305ebf8335bae9afb
sha512: 0ecc43268971f81636f3b5d86ecd1fb57ed4f974cb19cec6da844f34277abc1d4381135fee96fb4e72adc71f077ab131f9dacab2425ed1970bea02db07f6d55c
ssdeep: 6144:IYgkpDZM6+9O8mbU+xFgGBgXGWykuQtRHX4lXe2TRDLBm+r9ifQ:BgqDZ3+9OJbjqXGWruoOTmU4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Ursnif.abqb also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2460
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.ZZ4
ALYacTrojan.Ransom.Cerber
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.1119
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.06523fd0
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.61d47f
CyrenW32/Trojan.DRQV-4090
SymantecPacked.Generic.493
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.Win32.Ursnif.abqb
BitDefenderTrojan.GenericKD.5523333
NANO-AntivirusTrojan.Win32.Papras.fewlfs
MicroWorld-eScanTrojan.GenericKD.5523333
TencentMalware.Win32.Gencirc.114983ac
Ad-AwareTrojan.GenericKD.5523333
SophosML/PE-A + Mal/Elenoocka-E
ComodoMalware@#svtqh69nelja
BitDefenderThetaGen:NN.ZexaF.34670.rqW@aGZTLIai
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.7a8521761d47f0b0
EmsisoftTrojan.GenericKD.5523333 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Ursnif.xf
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1116791
eGambitUnsafe.AI_Score_98%
MicrosoftTrojanSpy:Win32/Ursnif.HX
GDataTrojan.GenericKD.5523333
AhnLab-V3Trojan/Win32.Ransom.C2019658
Acronissuspicious
McAfeeRansomware-GCN!7A8521761D47
MAXmalware (ai score=100)
VBA32BScope.Trojan.Gozi
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM37
RisingSpyware.Ursnif!8.1DEF (CLOUD)
YandexTrojan.GenAsa!FAk3hqWrPvA
IkarusTrojan-Spy.Agent
FortinetW32/GenKryptik.ANOR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Gozi.HxQBQosA

How to remove Trojan-Spy.Win32.Ursnif.abqb?

Trojan-Spy.Win32.Ursnif.abqb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment