Categories: SpyTrojan

What is “Trojan-Spy.Win32.Ursnif.afko”?

The Trojan-Spy.Win32.Ursnif.afko is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.afko virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Ursnif.afko?


File Info:

name: 0F0C169F79EA71A88C88.mlwpath: /opt/CAPEv2/storage/binaries/0fe0f88134ee0082d15e84e7e0dc1211607b5eef283505d9025f3a4498c26601crc32: A2A9A7D9md5: 0f0c169f79ea71a88c8878536f175e59sha1: 2b4be52a64edb45b5a06797e228423bb74af8f9esha256: 0fe0f88134ee0082d15e84e7e0dc1211607b5eef283505d9025f3a4498c26601sha512: 4b8519e50663f5e7ec04fda1e8cdebd61a24b5a1e5ce862fb9cf3536a71228d6038db359fd622dd346eae0f684fc5f5f98ad91663c08e92b3c70d38dfcf263cfssdeep: 6144:rOk2KUDjQ4xYL5UxWstsGD79TWPYE21WdnNmlBtOntMspt+c/HAhIu:SkIjQgYtUpWGPR2YPW4GKs3+ekNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13DA45A05BA93CD21F2A586708DB2A6E4CA64BF317D20CD47EFA476195E3F6408933397sha3_384: ae2d4a5f57057be2725e605722e6a0d20fff0646669dd0b117d254528b86acd7b25f460434ee28ef90ea9fd3c933f049ep_bytes: e8c4450000e978feffffcc8b4c2404f7timestamp: 2018-12-06 04:18:36

Version Info:

0: [No Data]

Trojan-Spy.Win32.Ursnif.afko also known as:

Lionic Trojan.Win32.Ursnif.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Titirez.DqW@EuAK8sfi
FireEye Generic.mg.0f0c169f79ea71a8
ALYac Gen:Heur.Mint.Titirez.DqW@EuAK8sfi
Cylance Unsafe
K7AntiVirus Trojan ( 00543faf1 )
BitDefender Gen:Heur.Mint.Titirez.DqW@EuAK8sfi
K7GW Trojan ( 00543faf1 )
Cybereason malicious.f79ea7
BitDefenderTheta Gen:NN.ZexaF.34062.DqW@auAK8sfi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GNRP
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Ursnif.afko
Alibaba TrojanSpy:Win32/Ursnif.38da50ca
NANO-Antivirus Trojan.Win32.Ursnif.fkztcr
Rising Trojan.Generic@ML.84 (RDML:I58mXjBXjxKA2Jj8OWwLbg)
Ad-Aware Gen:Heur.Mint.Titirez.DqW@EuAK8sfi
Sophos Mal/Generic-S
Comodo Malware@#ugt75bsbtzut
Zillya Trojan.Ursnif.Win32.4833
McAfee-GW-Edition BehavesLike.Win32.Emotet.gh
Emsisoft Gen:Heur.Mint.Titirez.DqW@EuAK8sfi (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Ursnif.bxb
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.eesa
Antiy-AVL Trojan[Spy]/Win32.Ursnif
Microsoft Trojan:Win32/Occamy.C
Arcabit Trojan.Mint.Titirez.ED283B
GData Gen:Heur.Mint.Titirez.DqW@EuAK8sfi
Acronis suspicious
McAfee Artemis!0F0C169F79EA
TACHYON Trojan-Spy/W32.Ursnif.484864
VBA32 BScope.TrojanSpy.Ursnif
Malwarebytes MachineLearning/Anomalous.94%
Panda Trj/CI.A
APEX Malicious
Tencent Win32.Trojan-spy.Ursnif.Fse
Yandex TrojanSpy.Ursnif!XSQIo3gRoUY
Ikarus Trojan.Win32.Crypt
Fortinet W32/GenKryptik.CTHS!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan-Spy.Win32.Ursnif.afko?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago