Spy Trojan

About “Trojan-Spy.Win32.Ursnif.zrh” infection

Malware Removal

The Trojan-Spy.Win32.Ursnif.zrh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.zrh virus can do?

  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Ursnif.zrh?


File Info:

crc32: F0F0BBE8
md5: fc0c0f55e47906b4c8dc47efdf2a8309
name: FC0C0F55E47906B4C8DC47EFDF2A8309.mlw
sha1: 4d4099794842bb82630b560df3757dad5b4c8e55
sha256: a6328bd181e1db534ace3e42d69da47165519ba813ed866a8618e9fe3f2bbc2d
sha512: 28cab601986277e939a5b91ff4a658e5047796c3dd29c43a12ba58bc158a05d771569296027243d2f990a28705f0b92745d9f76459359270fd8f5cc30313aaaf
ssdeep: 3072:jbY6vS67WC86+ywCg/ItFHYuJgEc6SJ8asMyXOE+:fZvS67vSggEOJ8rMyX3+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dfogdofgb.exe
FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan-Spy.Win32.Ursnif.zrh also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053c86a1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25976
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.2468
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanSpy:Win32/Ursnif.a099be65
K7GWTrojan ( 0053c86a1 )
Cybereasonmalicious.5e4790
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKUD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan-Spy.Win32.Ursnif.zrh
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Ursnif.fhudlo
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan-spy.Ursnif.Ectw
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34722.iu0@ain0a9jG
TrendMicroTSPY_URSNIF.THAOOCAH
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.fc0c0f55e47906b4
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bks
AviraHEUR/AGEN.1106537
Antiy-AVLTrojan/Generic.ASMalwS.280551A
MicrosoftTrojan:Win32/Occamy.C
AegisLabTrojan.Win32.Ursnif.4!c
ZoneAlarmTrojan-Spy.Win32.Ursnif.zrh
GDataWin32.Trojan-Ransom.GandCrab.N
TACHYONRansom/W32.GandCrab.143360
AhnLab-V3Trojan/Win32.Gandcrab.R237175
Acronissuspicious
McAfeePacked-FLX!FC0C0F55E479
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesRansom.GandCrab
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_URSNIF.THAOOCAH
RisingTrojan.Generic@ML.100 (RDML:9oqij7IbngKZgEoI52cScw)
YandexTrojan.GenAsa!Fy2hTHxyMtY
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GMSM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Ursnif.zrh?

Trojan-Spy.Win32.Ursnif.zrh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment