Spy

Win32/Spy.Taurus.A removal

Malware Removal

The Win32/Spy.Taurus.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Taurus.A virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Spy.Taurus.A?


File Info:

crc32: 2E94B2FA
md5: 9010fa92cc83afe00fab38703e6ffa77
name: 9010FA92CC83AFE00FAB38703E6FFA77.mlw
sha1: 4d603ec27d02d84a65d1555c2df0896d7675fafc
sha256: 38e6f4d8f53e8a38950594d9588cb00218bf46113c51b5241771181a521b9c75
sha512: a39ea249da189fedd5f8d1c13d03693626c70ba08c69c4ec76396d3475c5480e98c8dba1da0b74089252d8d781fc050e4eed9346b648ccbb42e22cf6d15399e8
ssdeep: 6144:3U+2+J+CSklsk47pFWS9gt++0AguRqCOsMy:3U+2+3lyGS9gc+yuRqCBMy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Taurus.A also known as:

BkavW32.ZudochkaPTR.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24273
MicroWorld-eScanTrojan.GenericKD.45136947
FireEyeGeneric.mg.9010fa92cc83afe0
CAT-QuickHealTrojan.Zudochka
McAfeeGenericRXNG-GY!9010FA92CC83
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zudochka.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 00575a101 )
BitDefenderTrojan.GenericKD.45136947
K7GWSpyware ( 00575a101 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34608.nqW@aaKN@bd
CyrenW32/Trojan.FINU-0652
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DL420
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Razy-9811752-0
KasperskyHEUR:Trojan.Win32.Zudochka.vho
AlibabaTrojanSpy:Win32/Predator.abb0b00e
NANO-AntivirusTrojan.Win32.Zudochka.ieblgd
ViRobotTrojan.Win32.S.Agent.213504.GL
RisingTrojan.Zudochka!8.106DC (CLOUD)
Ad-AwareTrojan.GenericKD.45136947
EmsisoftTrojan-Spy.Agent (A)
ComodoMalware@#14bej684quji9
F-SecureTrojan.TR/Crypt.XPACK.Gen8
ZillyaTrojan.Agent.Win32.1624812
TrendMicroTROJ_GEN.R002C0DL420
McAfee-GW-EditionGenericRXNG-GY!9010FA92CC83
SophosMal/Generic-S
IkarusTrojan.PredatorThief
JiangminTrojan.Zudochka.jr
MaxSecureTrojan.Malware.74718315.susgen
AviraTR/Crypt.XPACK.Gen8
Antiy-AVLTrojan[Spy]/Win32.Agent
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Predator.SN!MTB
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D2B0BC33
ZoneAlarmHEUR:Trojan.Win32.Zudochka.vho
GDataTrojan.GenericKD.45136947
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Taurus.R352187
VBA32BScope.Trojan.Zudochka
ALYacTrojan.GenericKD.45136947
MAXmalware (ai score=100)
MalwarebytesTrojan.Loader
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Spy.Taurus.A
TencentWin32.Trojan.Zudochka.Hoxk
YandexTrojan.Zudochka!aF27G1v/IR0
eGambitUnsafe.AI_Score_99%
FortinetW32/Zudochka.PYJ!tr
WebrootW32.Trojan.Gen
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.2cc83a
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.22e

How to remove Win32/Spy.Taurus.A?

Win32/Spy.Taurus.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment