Spy Trojan

How to remove “Trojan-Spy.Win32.Ursnif.aacs”?

Malware Removal

The Trojan-Spy.Win32.Ursnif.aacs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.aacs virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan-Spy.Win32.Ursnif.aacs?


File Info:

crc32: C4C34636
md5: 49e80b537e689eadb955f3dc24d4a863
name: 49E80B537E689EADB955F3DC24D4A863.mlw
sha1: ac070674964c222cb021a6357687fdf64891f076
sha256: 1e3a44d9acc09d64fe18fc304be188ba991e939041703ded51fdd348eb379958
sha512: 50eebbc09d73fb74009fb8e467eafa52e234cc13aa1599a44f76de9ebb7ae228f6d6cfd464ed23c76a91f166d87f2a8d8c928cf1f9eb6d4fc9c598f2938034fd
ssdeep: 6144:72yB9vqp1dVHrpLm3efYzGKupLDRCThmBDMHf6EhsLqyQJoZ9s7V:w1dVLp63efY4psIESA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa92013 LogiGear Brought, Inc. All Rights Reserved
InternalName: Properthird.exe
FileVersion: 1.1.74.74
CompanyName: LogiGear Brought
ProductName: Properthird
ProductVersion: 1.1.74.74
FileDescription: Properthird
Translation: 0x0409 0x04e4

Trojan-Spy.Win32.Ursnif.aacs also known as:

K7AntiVirusTrojan ( 0053df611 )
LionicTrojan.Win32.Ursnif.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.7217
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Agent.S3889117
ALYacTrojan.Agent.DFTP
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.2523
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojanSpy:Win32/Ursnif.601bb625
K7GWTrojan ( 0053df611 )
Cybereasonmalicious.37e689
CyrenW32/S-ff0becab!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GLIE
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Dftp-6706182-0
KasperskyTrojan-Spy.Win32.Ursnif.aacs
BitDefenderTrojan.Agent.DFTP
NANO-AntivirusTrojan.Win32.GenKryptik.finhwu
MicroWorld-eScanTrojan.Agent.DFTP
TencentMalware.Win32.Gencirc.10b10d3c
Ad-AwareTrojan.Agent.DFTP
SophosMal/Generic-S + Mal/Zbot-UU
ComodoTrojWare.Win32.Agent.ZDN@7vtnrb
BitDefenderThetaGen:NN.ZexaF.34266.Rq0@aqmeEfoi
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.URSNIF.SMKA0.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
FireEyeGeneric.mg.49e80b537e689ead
EmsisoftTrojan.Agent.DFTP (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Ursnif.bor
AviraHEUR/AGEN.1122921
Antiy-AVLTrojan/Generic.ASMalwS.284575B
MicrosoftTrojanSpy:Win32/Ursnif
GDataTrojan.Agent.DFTP
TACHYONTrojan/W32.Agent.708608.XV
AhnLab-V3Trojan/Win.Emotet.R437444
Acronissuspicious
McAfeeTrojan-FQEW!49E80B537E68
MAXmalware (ai score=100)
VBA32TrojanSpy.Ursnif
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMKA0.hp
RisingTrojan.Generic@ML.90 (RDML:wXf5J96luWIidG/aYQE3iw)
YandexTrojan.GenAsa!pJtKp8q+8v8
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.DVLO!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Ursnif.aacs?

Trojan-Spy.Win32.Ursnif.aacs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment