Spy Trojan

Should I remove “TrojanSpy:Win32/Ursnif!D”?

Malware Removal

The TrojanSpy:Win32/Ursnif!D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif!D virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:Win32/Ursnif!D?


File Info:

crc32: D9F8A156
md5: d951f3a8e3485c3c150ba17c0f53db86
name: D951F3A8E3485C3C150BA17C0F53DB86.mlw
sha1: 9d4e1df3237c34c85d14a5a477a5e2dc153edd42
sha256: 5960e3188b28f26fa5128920da9d4f4440af19bc4d3cdcac20189f17e29d516d
sha512: cc858ff493db96b0423ef0904cb366a05b4f826a43ec87848b4e6f784964fd8a7f169f5cc68a78c7c3c32af36c1950e7d154cf099f256ae2ca13d828b96b119a
ssdeep: 768:BL7YMEIYdaiUOFRMd5FgkjHnstOH5/KnCihGN2OUgO2wkVjANjW:BL7YMDm6j+kjHsOH5/KCGGMOUIABW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: tythgfhgfhgfhg
InternalName: dfdgrtyth
FileVersion: 6.3.60.2
Full Version: erefdsfd
CompanyName: ewrerere
ProductName: tuitrgfgffbg
ProductVersion: 6.3.60.2
FileDescription: wwwwwwwwwww
OriginalFilename: trtutygfhgh
Translation: 0x0000 0x04b0

TrojanSpy:Win32/Ursnif!D also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00004eab1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Haiuy.15
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaRootkit.Agent.Win32.2489
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Obfuscator.4a693620
K7GWTrojan ( 00004eab1 )
Cybereasonmalicious.8e3485
ESET-NOD32Win32/Agent.OIU
APEXMalicious
AvastWin32:Konar-B [Trj]
ClamAVWin.Trojan.Rootkit-1417
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Boigy.4
NANO-AntivirusTrojan.Win32.Agent.malc
ViRobotTrojan.Win32.Z.Agent.32256.ALL
MicroWorld-eScanGen:Variant.Boigy.4
TencentWin32.Trojan.Generic.Wrpx
Ad-AwareGen:Variant.Boigy.4
SophosML/PE-A + Mal/EncPk-HJA
ComodoMalware@#73qftwjzrudj
VIPRETrojan.Crypt.FKM.Gen (v)
TrendMicroTROJ_AGENT.EZV
McAfee-GW-EditionBehavesLike.Win32.Ransomware.nc
FireEyeGeneric.mg.d951f3a8e3485c3c
EmsisoftGen:Variant.Boigy.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ljam
WebrootW32.Malware.Gen
AviraTR/Agent.32256.639
Antiy-AVLTrojan/Generic.ASMalwS.9A110B
MicrosoftTrojanSpy:Win32/Ursnif.gen!D
GDataGen:Variant.Boigy.4
TACHYONTrojan/W32.Rootkit.32256.D
Acronissuspicious
McAfeeArtemis!D951F3A8E348
MAXmalware (ai score=100)
VBA32Malware-Cryptor.General.3
PandaGeneric Malware
TrendMicro-HouseCallTROJ_AGENT.EZV
RisingTrojan.Generic@ML.100 (RDML:nKnqI82njeynzf5r4lKTUA)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.776533.susgen
FortinetW32/PackZbot.HJ!tr
AVGWin32:Konar-B [Trj]
Paloaltogeneric.ml

How to remove TrojanSpy:Win32/Ursnif!D?

TrojanSpy:Win32/Ursnif!D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment