Malware

Should I remove “Ursnif.11”?

Malware Removal

The Ursnif.11 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursnif.11 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Ursnif.11?


File Info:

crc32: D619F45A
md5: 35dd2f732ba042b39dfe1386f4548529
name: 35DD2F732BA042B39DFE1386F4548529.mlw
sha1: c23fbcdf78a52de6944c71952ff1e9b61ea25e37
sha256: be4d0e0582c504611c03477bf225c426bb7ebca33253cabe8dd54a1c2507f38a
sha512: 4b2ad86dd339d8fb386c24f35e75c92844862873d3b087a7edd5b08d0ffa430c463e1eda7fcc35fb43fdc7532744244ccc5f08bf599d296d5cedbb7310176dbe
ssdeep: 6144:cS7JNuyexGmcKWEAOFpwOK1ABy3CrOvFo:cHyezoEhNK1W6Cqv
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright: Copyright (C) 2017, pitrosig
InternalName: tatira.exe
FileVersion: 3.7.9
ProductVersion: 3.7.9
Translation: 0x0809 0x04b0

Ursnif.11 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005337c61 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/GandCrypt.af43f0ee
K7GWTrojan ( 005337c61 )
Cybereasonmalicious.32ba04
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GHIZ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Gandcrab-6574655-0
KasperskyTrojan-Ransom.Win32.GandCrypt.jch
BitDefenderGen:Variant.Ursnif.11
NANO-AntivirusTrojan.Win32.Chapak.fdmauz
ViRobotTrojan.Win32.GandCrab.315913
MicroWorld-eScanGen:Variant.Ursnif.11
TencentWin32.Trojan.Gandcrypt.Llrp
Ad-AwareGen:Variant.Ursnif.11
SophosML/PE-A + Mal/GandCrab-B
ComodoTrojWare.Win32.Cloxer.GGH@7ohh5v
BitDefenderThetaGen:NN.ZexaF.34050.Hm0@aWsYf@n
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ht
FireEyeGeneric.mg.35dd2f732ba042b3
EmsisoftGen:Variant.Ursnif.11 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.bo
AviraTR/Crypt.ASPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.266DD90
MicrosoftTrojan:Win32/GandCrab.PDSK!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ursnif.11
AhnLab-V3Trojan/Win32.Gandcrab.C3339667
Acronissuspicious
McAfeeTrojan-FPYT!35DD2F732BA0
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesGandcrab.Ransom.Encrypt.DDS
PandaTrj/CI.A
RisingTrojan.Generic@ML.90 (RDML:iwtu2ADfFqB8CMx2JiCyIw)
YandexTrojan.GenAsa!jLJ7iFdPxp0
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.74427698.susgen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Ursnif.11?

Ursnif.11 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment