Virus

How to remove “Virus:Win32/Ursnif!A”?

Malware Removal

The Virus:Win32/Ursnif!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Ursnif!A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

How to determine Virus:Win32/Ursnif!A?


File Info:

crc32: 9699101C
md5: 11fdd27279a2a41a93b3ef63dd1ff548
name: 11FDD27279A2A41A93B3EF63DD1FF548.mlw
sha1: f0584139c28154f235d152ebf6dacda50fe4a89d
sha256: 392d82e299dd3c9297a13cee34bbb04248f6e63a3d551ef47ef1346387c66447
sha512: e14947713f41bffdcc2a5a5b21b6bdeb8211e39f007c18028b172c398254cdc1eee46137131d38199eb479c833776d1d93e9737cc02f964b2c9a8917acb13624
ssdeep: 98304:n8qbrrz2PI4SyqBMvP5oEWdTdT/Z9wbvboefUE3biLJ1G6ZC:Z/zKwBMvBobZx9mvcMUEuLzRZ
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Virus:Win32/Ursnif!A also known as:

BkavW32.AIDetect.malware1
K7AntiVirusVirus ( 005223721 )
Elasticmalicious (high confidence)
DrWebWin32.Tempedreve.1
CynetMalicious (score: 100)
CAT-QuickHealW32.Tempedreve.A5
ALYacWin32.Doboc.Gen.2
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/PolyRansom.da146613
K7GWVirus ( 005223721 )
Cybereasonmalicious.279a2a
BaiduWin32.Trojan.Kryptik.ii
CyrenW32/Ursnif.GWUR-0581
SymantecW32.Tempedreve.A!inf
ESET-NOD32a variant of Win32/Kryptik.CTYE
APEXMalicious
AvastWin32:Crypt-SWP [Trj]
ClamAVWin.Trojan.Agent-1376290
KasperskyVirus.Win32.PolyRansom.l
BitDefenderWin32.Doboc.Gen.2
NANO-AntivirusTrojan.Win32.Kryptik.dmvgtq
MicroWorld-eScanWin32.Doboc.Gen.2
TencentTrojan.Win32.Tuscas.b
Ad-AwareWin32.Doboc.Gen.2
SophosMal/Generic-R + W32/MPhage-A
ComodoWorm.Win32.Tempedreve.DA@5jb9qs
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaAI:FileInfector.8B1940D711
VIPREWorm.Win32.Tempedreve.a (v)
TrendMicroPE_URSNIF.B
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.11fdd27279a2a41a
EmsisoftWin32.Doboc.Gen.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bggax
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5F5
KingsoftWin32.Infected.AutoInfector.a.(kcloud)
MicrosoftVirus:Win32/Ursnif.gen!A
GridinsoftTrojan.Win32.Injector.ad!i
ArcabitWin32.Doboc.Gen.2
AegisLabVirus.Win32.PolyRansom.mE18
GDataWin32.Doboc.Gen.2
AhnLab-V3Trojan/Win32.Agent.C3025472
Acronissuspicious
McAfeeW32/PdfCrypt.b
MAXmalware (ai score=86)
VBA32TrojanDropper.Daws
MalwarebytesPolyRansom.Virus.FileInfector.DDS
PandaW32/CryptD.E
TrendMicro-HouseCallPE_URSNIF.B
RisingTrojan.Kryptik!1.A6F7 (CLASSIC)
YandexTrojan.DR.Daws!ihP2Abnyiok
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Agentb.btuc
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-SWP [Trj]
Paloaltogeneric.ml

How to remove Virus:Win32/Ursnif!A?

Virus:Win32/Ursnif!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment