Trojan

About “Trojan:Win32/Ursnif!ml” infection

Malware Removal

The Trojan:Win32/Ursnif!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif!ml virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Ursnif!ml?


File Info:

crc32: 0757B158
md5: f07004b986626ff5b27ddeb20da53abb
name: F07004B986626FF5B27DDEB20DA53ABB.mlw
sha1: df49dfbf4ce6adf099bc07d77b61ba39dea43b37
sha256: a668e57dd3fb90f04946379b8f84d13c4196505f1f845966a167d334446086d4
sha512: 314cea065f8202c6b729f873a3cf459de3d64e07562c6d03ef0bb54db9ced56c85db65c44f69b3a3e45660e72e1e40a9c7d250a33cd3e87fdc7594fd9e388db5
ssdeep: 6144:WZe2JQaShravNaFypDaIq5LqcSHOFvNlAOawiq:WZ3v8EDDq5QHORNl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (C) x3002x4fddx7559x6240x6709x6743x5229x3002
InternalName: MiniServer.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: MiniServer.exe
Translation: 0x0804 0x03a8

Trojan:Win32/Ursnif!ml also known as:

MicroWorld-eScanTrojan.GenericKD.34431487
ALYacTrojan.GenericKD.34431487
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Fsysna.4!c
K7AntiVirusTrojan ( 0055e98f1 )
BitDefenderTrojan.GenericKD.34431487
K7GWTrojan ( 0055e98f1 )
CyrenW32/Trojan.APTR-6782
SymantecTrojan.Gen.MBT
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Fsysna.fzfh
AlibabaTrojan:Win32/Fsysna.c8257ef9
NANO-AntivirusTrojan.Win32.Fsysna.hexxsv
ViRobotTrojan.Win32.Z.Fsysna.279040
RisingTrojan.Generic@ML.81 (RDML:ryPaMb2OT/vT9mXxRuFNAw)
Ad-AwareTrojan.GenericKD.34431487
EmsisoftTrojan.Agent (A)
ComodoMalware@#30irale1mj4ex
F-SecureTrojan.TR/Agent.ojmyi
DrWebTrojan.Siggen11.56056
ZillyaTrojan.Agent.Win32.1248822
TrendMicroTROJ_GEN.R002C0WHS20
McAfee-GW-EditionRDN/Generic.dx
FireEyeTrojan.GenericKD.34431487
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
JiangminTrojan.Fsysna.kpv
MaxSecureTrojan.Malware.73763370.susgen
AviraTR/Agent.ojmyi
MAXmalware (ai score=100)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Ursnif!ml
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D20D61FF
ZoneAlarmTrojan.Win32.Fsysna.fzfh
GDataTrojan.GenericKD.34431487
CynetMalicious (score: 85)
McAfeeRDN/Generic.dx
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Agent.UAI
TrendMicro-HouseCallTROJ_GEN.R002C0WHS20
TencentWin32.Trojan.Fsysna.Eawe
SentinelOneStatic AI – Suspicious PE
eGambitTrojan.Generic
FortinetW32/Fsysna.FZFH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.e3a

How to remove Trojan:Win32/Ursnif!ml?

Trojan:Win32/Ursnif!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment