Trojan

Trojan:Win32/Ursnif.KA malicious file

Malware Removal

The Trojan:Win32/Ursnif.KA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.KA virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:32478
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
rastobona.com
spamhouseanilingus.ru
a.tomx.xyz

How to determine Trojan:Win32/Ursnif.KA?


File Info:

crc32: A491C19A
md5: fbec5ad904e547b33d3113786cc30fba
name: FBEC5AD904E547B33D3113786CC30FBA.mlw
sha1: 16d45c9675eb487966056565ce5b60ea9ae44483
sha256: d7ba1fceae93f9e62d5c99733fbb441a649a4de8bf12d8090fa7d5d2456d35cc
sha512: 2e00506f9fa95ceef4c85ead505833347c3b965b754e3fb2319ef0aaf58253a11728169e344de0757f9c3a5545be2d21d98a53fd18bd650b16c2ee76c99f6109
ssdeep: 12288:YoUAAaM6F8da2Wo2D6OINEWb3pA/Zb3xhW+t:YozM6CbWooynbOL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2017-2015
InternalName: Bacteriology
FileDescription: Tricky
ProductVersion: 6, 23, 7, 24
CompanyName: Kyocera Wireless Corp.

Trojan:Win32/Ursnif.KA also known as:

BkavW32.AIDetect.malware2
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.1481
CynetMalicious (score: 100)
CylanceUnsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.904e54
SymantecTrojan.Pandemiya
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:TeslaCrypt-N [Trj]
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.Papras.dyjqfu
MicroWorld-eScanTrojan.Cripack.Gen.1
TencentWin32.Backdoor.Androm.Ehrw
Ad-AwareTrojan.Cripack.Gen.1
SophosMal/Generic-S
ComodoTrojWare.Win32.TeslaCrypt.P@6levbu
BitDefenderThetaGen:NN.ZexaF.34170.Eq0@aW8o97mQ
VIPRETrojan.Win32.Dridex.pc (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.fbec5ad904e547b3
EmsisoftTrojan.Cripack.Gen.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Androm.bbf
AviraHEUR/AGEN.1101456
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.241C140
MicrosoftTrojan:Win32/Ursnif.KA
ArcabitTrojan.Cripack.Gen.1
GDataTrojan.Cripack.Gen.1
Acronissuspicious
McAfeeArtemis!FBEC5AD904E5
MAXmalware (ai score=86)
VBA32Backdoor.Androm
PandaTrj/CI.A
RisingTrojan.Generic@ML.86 (RDML:s8X3LmxKaKbx9j5tK5s6og)
YandexBackdoor.Androm!PMUBJLd/rA0
IkarusTrojan.Win32.PSW
FortinetW32/Kryptik.EQEH!tr
AVGWin32:TeslaCrypt-N [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Ursnif.KA?

Trojan:Win32/Ursnif.KA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment