Categories: Virus

How to remove “Virus:Win32/Ursnif!A”?

The Virus:Win32/Ursnif!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Ursnif!A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

How to determine Virus:Win32/Ursnif!A?


File Info:

crc32: 9699101Cmd5: 11fdd27279a2a41a93b3ef63dd1ff548name: 11FDD27279A2A41A93B3EF63DD1FF548.mlwsha1: f0584139c28154f235d152ebf6dacda50fe4a89dsha256: 392d82e299dd3c9297a13cee34bbb04248f6e63a3d551ef47ef1346387c66447sha512: e14947713f41bffdcc2a5a5b21b6bdeb8211e39f007c18028b172c398254cdc1eee46137131d38199eb479c833776d1d93e9737cc02f964b2c9a8917acb13624ssdeep: 98304:n8qbrrz2PI4SyqBMvP5oEWdTdT/Z9wbvboefUE3biLJ1G6ZC:Z/zKwBMvBobZx9mvcMUEuLzRZtype: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Virus:Win32/Ursnif!A also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Virus ( 005223721 )
Elastic malicious (high confidence)
DrWeb Win32.Tempedreve.1
Cynet Malicious (score: 100)
CAT-QuickHeal W32.Tempedreve.A5
ALYac Win32.Doboc.Gen.2
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Virus:Win32/PolyRansom.da146613
K7GW Virus ( 005223721 )
Cybereason malicious.279a2a
Baidu Win32.Trojan.Kryptik.ii
Cyren W32/Ursnif.GWUR-0581
Symantec W32.Tempedreve.A!inf
ESET-NOD32 a variant of Win32/Kryptik.CTYE
APEX Malicious
Avast Win32:Crypt-SWP [Trj]
ClamAV Win.Trojan.Agent-1376290
Kaspersky Virus.Win32.PolyRansom.l
BitDefender Win32.Doboc.Gen.2
NANO-Antivirus Trojan.Win32.Kryptik.dmvgtq
MicroWorld-eScan Win32.Doboc.Gen.2
Tencent Trojan.Win32.Tuscas.b
Ad-Aware Win32.Doboc.Gen.2
Sophos Mal/Generic-R + W32/MPhage-A
Comodo Worm.Win32.Tempedreve.DA@5jb9qs
F-Secure Trojan.TR/Dropper.Gen
BitDefenderTheta AI:FileInfector.8B1940D711
VIPRE Worm.Win32.Tempedreve.a (v)
TrendMicro PE_URSNIF.B
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
FireEye Generic.mg.11fdd27279a2a41a
Emsisoft Win32.Doboc.Gen.2 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bggax
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASBOL.C5F5
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
Microsoft Virus:Win32/Ursnif.gen!A
Gridinsoft Trojan.Win32.Injector.ad!i
Arcabit Win32.Doboc.Gen.2
AegisLab Virus.Win32.PolyRansom.mE18
GData Win32.Doboc.Gen.2
AhnLab-V3 Trojan/Win32.Agent.C3025472
Acronis suspicious
McAfee W32/PdfCrypt.b
MAX malware (ai score=86)
VBA32 TrojanDropper.Daws
Malwarebytes PolyRansom.Virus.FileInfector.DDS
Panda W32/CryptD.E
TrendMicro-HouseCall PE_URSNIF.B
Rising Trojan.Kryptik!1.A6F7 (CLASSIC)
Yandex Trojan.DR.Daws!ihP2Abnyiok
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Agentb.btuc
Fortinet W32/Kryptik.CTYE!tr
AVG Win32:Crypt-SWP [Trj]
Paloalto generic.ml

How to remove Virus:Win32/Ursnif!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

About “Tedy.563972” infection

The Tedy.563972 is considered dangerous by lots of security experts. When this infection is active,…

37 seconds ago

Jaik.225774 (B) (file analysis)

The Jaik.225774 (B) is considered dangerous by lots of security experts. When this infection is…

11 mins ago

Zusy.494313 (file analysis)

The Zusy.494313 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Fragtor.158799 (file analysis)

The Fragtor.158799 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Win32/Adware.Agent.NPP removal tips

The Win32/Adware.Agent.NPP is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

How to remove “Trojan.Agent.VB.BNU (B)”?

The Trojan.Agent.VB.BNU (B) is considered dangerous by lots of security experts. When this infection is…

47 mins ago