Spy Trojan

How to remove “Trojan-Spy.Win32.Ursnif.aaco”?

Malware Removal

The Trojan-Spy.Win32.Ursnif.aaco is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.aaco virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.Win32.Ursnif.aaco?


File Info:

crc32: 370E8AF1
md5: 3c875ec19145f209e7e6857b4f2388f2
name: 3C875EC19145F209E7E6857B4F2388F2.mlw
sha1: 742660126b3685003deed9683b5f4b772ade0898
sha256: 23af4086dccd063002c2555900f9119c4c3ee1422bab4a19618205bb2fc3e6dd
sha512: 5625ecfcf1e19442a35efe10c352fcf7052fa2147a400e7c241b1158cbc7e619f820fb1bce5ec69ad66f323a9f2fe527780f335dca950c046353ea6efa2a2c99
ssdeep: 6144:Tywi1A0bP97PygkJuLRUQhKmdhUTI5ynKJpEZpRnoHf6EhsLqyQJoZ9s7V:U97agk4FUQhKmndIOEBMSA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa92017 RFID Global Solution Did, Inc. All Rights Reserved
InternalName: Prepareby.exe
FileVersion: 4.1.20.11
CompanyName: RFID Global Solution Did
ProductName: Prepareby
ProductVersion: 4.1.20.11
FileDescription: Prepareby
Translation: 0x0409 0x04e4

Trojan-Spy.Win32.Ursnif.aaco also known as:

LionicTrojan.Win32.Ursnif.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.7196
ClamAVWin.Malware.Genkryptik-6704925-0
CAT-QuickHealTrojan.Skeeyah.S3932526
ALYacTrojan.Agent.DFTB
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.2540
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanSpy:Win32/Ursnif.1a17e582
K7GWSpyware ( 00538dab1 )
K7AntiVirusSpyware ( 00538dab1 )
CyrenW32/S-9abc00ec!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Ursnif.BW
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Ursnif.aaco
BitDefenderTrojan.Agent.DFTB
NANO-AntivirusTrojan.Win32.Ursnif.findjd
MicroWorld-eScanTrojan.Agent.DFTB
TencentMalware.Win32.Gencirc.10b9bb9d
Ad-AwareTrojan.Agent.DFTB
SophosMal/Generic-S
ComodoTrojWare.Win32.Azden.D@7vwcok
BitDefenderThetaGen:NN.ZexaF.34294.Rq0@amM2WXii
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_URSNIF.THJAGAH
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
FireEyeGeneric.mg.3c875ec19145f209
EmsisoftTrojan.Agent.DFTB (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Ursnif.bos
AviraHEUR/AGEN.1122921
Antiy-AVLTrojan/Generic.ASMalwS.2843575
MicrosoftTrojan:Win32/Ursnif!rfn
GDataTrojan.Agent.DFTB
TACHYONTrojan-Spy/W32.Ursnif.715776
AhnLab-V3Trojan/Win.Emotet.R437073
Acronissuspicious
McAfeeTrojan-FQHG!3C875EC19145
MAXmalware (ai score=100)
VBA32TrojanSpy.Ursnif
MalwarebytesMalware.AI.4189780775
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_URSNIF.THJAGAH
RisingTrojan.Generic@ML.95 (RDMK:4e3SmTluH2IRo3P1aKSPmQ)
YandexTrojanSpy.Ursnif!v0H5pX2t7O8
IkarusTrojan-Spy.Agent
FortinetW32/Kryptik.4BCD!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Ursnif.aaco?

Trojan-Spy.Win32.Ursnif.aaco removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment