Click on screenshot to zoom
Danger level 8
Type: Trojans

Ursnif spam

Users all over the world are being exposed to misleading Ursnif spam emails. These emails use the names, logos, and other credentials of familiar companies, and their purpose is to trick targeted users into letting in the malicious Ursnif Trojan. Different variants of this malware can be recognized by different names, including Gozi or DreamBot. The infection is classified as a banking Trojan, and, needless to say, it is meant to steal sensitive online banking information. Unfortunately, the infection is clandestine and can attack users successfully without them suspecting a thing. According to malware researchers, the threat is most likely to invade the system with the help of a misleading spam email or an exploit kit. When it comes to exploit kits, vulnerabilities need to exist so that attackers could exploit them. In most cases, this is possible due to outdated software and systems. In this article, however, we focus on the spam email attacks that are used to push targets into executing the Trojan themselves. We also offer a guide that shows how to remove Ursnif spam Trojan from your operating system.

You might be receiving hundreds of emails every day, including messages from your work, your local gym, your favorite online clothing vendor, your social media, etc. Most likely, you remove the majority of these emails without even opening them first. On the other hand, if you are in a rush, you might also open spam emails without realizing it. Spam emails are often more personalized, use the recipient’s name, include a scandalous or attractive subject line, and, of course, present an intimidating, confusing, or highly believable message. When it comes to Ursnif spam emails, it was found that the creators are not stagnant. They have created multiple different messages targeted at very specific audiences. Let’s discuss a few examples. One of them was, allegedly, sent by the Federal Court of Australia, and it included an intimidating message and a link entitled “Here you can get all case related information and court address.” Another spam email was used to trick Australians into believing a fake message, supposedly, sent by Microsoft and Office365. In Poland, Switzerland, Italy, Canada, and the US, fake emails with bogus invoice attachments were sent. If you receive anything similar to this, delete Ursnif spam immediately.

The links and attachments (they were represented as .doc, .js, and .vbs files) sent via Ursnif spam were meant to trick users into executing the Ursnif Trojan and many of its variants. If the victim opened the attachment file and enabled macros, the Trojan was downloaded and executed immediately. If they clicked a link, they were routed to a JavaScript downloader in a .ZIP archive. In the latest campaign, Ursnif spam spreads an Office document with a corrupted link that, supposedly, represents a video. Needless to say, we do not recommend opening spam emails, but if you do this, beware of suspicious file attachments, links, embedded links, macros documents, etc. It is easy to let Ursnif Trojan in, but removing it is much more complicated. Of course, if you do not delete Ursnif, it might jeopardize your financial security. If it attacks successfully, it can record banking information, and attackers could use it to steal all of your money.

The instructions below have been created to help users delete Ursnif. Unfortunately, since there are many different variants of this threat, we cannot guarantee that you will succeed. Needless to say, an automatic malware removal tool will have no trouble handling this threat. We suggest installing reliable anti-malware software to clean your system right away. Make sure to keep it around to have the system protected against attackers in the future. Immediately after this, call your bank to see what can be done to protect your personal accounts. Maybe attackers have not done anything to jeopardize your virtual security yet, but this could be a matter of time only. So, do not waste it! Another piece of advice we have for you is to be cautious about spam emails. While it might be hard to identify spam right away, if you delete Ursnif spam, you will not need to deal with the Trojan.

Ursnif Removal

  1. Launch Windows Explorer by tapping Win+E.
  2. Enter the following path (all below) into the bar at the top and Delete the malicious [randomname].exe file:
    • %WINDIR%
    • %WINDIR%\system32\
    • %APPDATA%\
    • %LOCALAPPDATA%\[randomname]\
  3. Empty Recycle Bin.
  4. Quickly inspect your system using a legitimate malware scanner. If leftovers are found, remove them ASAP.
Download Spyware Removal Tool to Remove* Ursnif spam
  • Quick & tested solution for Ursnif spam removal.
  • 100% Free Scan for Windows
disclaimer
Disclaimer

Post comment — WE NEED YOUR OPINION!

Comment:
Name:
Please enter security code:
This is a captcha-picture. It is used to prevent mass-access by robots.