Spy Trojan

Should I remove “Trojan-Spy.Win32.Ursnif.zrg”?

Malware Removal

The Trojan-Spy.Win32.Ursnif.zrg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.zrg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Ursnif.zrg?


File Info:

crc32: CCFC68EC
md5: b9ebae6b2413849e9e66547251d3bcdb
name: B9EBAE6B2413849E9E66547251D3BCDB.mlw
sha1: 969d628fc3671d40fd3d174490f3099928f7832c
sha256: 7b2eebb9088ded3ca298bcedda49c5dfce7f4440b73386c3f6d2d2cfbb250a75
sha512: 7a8e9fa2a92b39b043a25af1aa2f602fd205c1ca2a6d624893f78f03ea7b5bb9e6417f7a6e3128258b232afb0456f6c5c4424048bf244f332749e353f2d5ecef
ssdeep: 3072:OPwfPMa7bysW+PwCncYcEzxrhM8NhAXOE+:2cPMa7epYcqBAX3+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dfogdofgb.exe
FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Ursnif.zrg also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25976
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanSpy:Win32/Ursnif.65242e90
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b24138
ESET-NOD32a variant of Win32/Kryptik.GKUD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan-Spy.Win32.Ursnif.zrg
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Ursnif.fhudoq
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan-spy.Ursnif.Pjdr
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34608.iu0@aK0p3EfG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.FilePatcher.ch
FireEyeGeneric.mg.b9ebae6b2413849e
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_99%
MicrosoftTrojanSpy:Win32/Ursnif
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.N
TACHYONRansom/W32.GandCrab.143360
AhnLab-V3Trojan/Win32.Gandcrab.R237175
Acronissuspicious
McAfeePacked-FLX!B9EBAE6B2413
MAXmalware (ai score=99)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesRansom.GandCrab
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Vigorf!8.EAEA (CLOUD)
IkarusTrojan.Win32.Ranumbot
FortinetW32/Kryptik.GMSM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Spy.fd1

How to remove Trojan-Spy.Win32.Ursnif.zrg?

Trojan-Spy.Win32.Ursnif.zrg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment