Spy Trojan

What is “Trojan-Spy.Win32.Ursnif.afko”?

Malware Removal

The Trojan-Spy.Win32.Ursnif.afko is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.afko virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Ursnif.afko?


File Info:

name: 0F0C169F79EA71A88C88.mlw
path: /opt/CAPEv2/storage/binaries/0fe0f88134ee0082d15e84e7e0dc1211607b5eef283505d9025f3a4498c26601
crc32: A2A9A7D9
md5: 0f0c169f79ea71a88c8878536f175e59
sha1: 2b4be52a64edb45b5a06797e228423bb74af8f9e
sha256: 0fe0f88134ee0082d15e84e7e0dc1211607b5eef283505d9025f3a4498c26601
sha512: 4b8519e50663f5e7ec04fda1e8cdebd61a24b5a1e5ce862fb9cf3536a71228d6038db359fd622dd346eae0f684fc5f5f98ad91663c08e92b3c70d38dfcf263cf
ssdeep: 6144:rOk2KUDjQ4xYL5UxWstsGD79TWPYE21WdnNmlBtOntMspt+c/HAhIu:SkIjQgYtUpWGPR2YPW4GKs3+ekN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DA45A05BA93CD21F2A586708DB2A6E4CA64BF317D20CD47EFA476195E3F6408933397
sha3_384: ae2d4a5f57057be2725e605722e6a0d20fff0646669dd0b117d254528b86acd7b25f460434ee28ef90ea9fd3c933f049
ep_bytes: e8c4450000e978feffffcc8b4c2404f7
timestamp: 2018-12-06 04:18:36

Version Info:

0: [No Data]

Trojan-Spy.Win32.Ursnif.afko also known as:

LionicTrojan.Win32.Ursnif.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.DqW@EuAK8sfi
FireEyeGeneric.mg.0f0c169f79ea71a8
ALYacGen:Heur.Mint.Titirez.DqW@EuAK8sfi
CylanceUnsafe
K7AntiVirusTrojan ( 00543faf1 )
BitDefenderGen:Heur.Mint.Titirez.DqW@EuAK8sfi
K7GWTrojan ( 00543faf1 )
Cybereasonmalicious.f79ea7
BitDefenderThetaGen:NN.ZexaF.34062.DqW@auAK8sfi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GNRP
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Ursnif.afko
AlibabaTrojanSpy:Win32/Ursnif.38da50ca
NANO-AntivirusTrojan.Win32.Ursnif.fkztcr
RisingTrojan.Generic@ML.84 (RDML:I58mXjBXjxKA2Jj8OWwLbg)
Ad-AwareGen:Heur.Mint.Titirez.DqW@EuAK8sfi
SophosMal/Generic-S
ComodoMalware@#ugt75bsbtzut
ZillyaTrojan.Ursnif.Win32.4833
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
EmsisoftGen:Heur.Mint.Titirez.DqW@EuAK8sfi (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Ursnif.bxb
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.eesa
Antiy-AVLTrojan[Spy]/Win32.Ursnif
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Mint.Titirez.ED283B
GDataGen:Heur.Mint.Titirez.DqW@EuAK8sfi
Acronissuspicious
McAfeeArtemis!0F0C169F79EA
TACHYONTrojan-Spy/W32.Ursnif.484864
VBA32BScope.TrojanSpy.Ursnif
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/CI.A
APEXMalicious
TencentWin32.Trojan-spy.Ursnif.Fse
YandexTrojanSpy.Ursnif!XSQIo3gRoUY
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.CTHS!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan-Spy.Win32.Ursnif.afko?

Trojan-Spy.Win32.Ursnif.afko removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment