Spy Trojan

Should I remove “Trojan-Spy.Win32.Ursnif.zsb”?

Malware Removal

The Trojan-Spy.Win32.Ursnif.zsb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.zsb virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Ursnif.zsb?


File Info:

crc32: 9292CFD6
md5: 99f180149f46c6073d823dafd53ab6d7
name: 99F180149F46C6073D823DAFD53AB6D7.mlw
sha1: 732cf23e676dc37a529b21e35280253184ad7960
sha256: 36e3e3d93e63716c19fd91be8dadf8863c372364bb0bd4a397057e926918def3
sha512: de639db423d5259e23b7f65c6df872be432256d2936fa98a6bbf73bb39556e474b1b128ea12ffff6a404a4d03e0a2c1944bbb7c4ec135fa1f2e0bffd33e6b522
ssdeep: 1536:0hW49wfA1ArTeFOnfEXkNoUiPYAkGK6LSSDRc0GtLjSPp1XiwyqMBNDVyRm2/dr:KKWTqosAk6LSSi0AAuXBNxyRbdr3SS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Ursnif.zsb also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.352
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.2560
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.BRMon.Gen.4
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.49f46c
CyrenW32/Kryptik.II.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKUQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Ursnif.zsb
AlibabaTrojanSpy:Win32/Ursnif.49aa84aa
NANO-AntivirusTrojan.Win32.Ursnif.fhsfsr
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentMalware.Win32.Gencirc.114d4ea2
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoMalware@#gs4ks885yhon
BitDefenderThetaGen:NN.ZexaF.34088.iuW@aOAOMsjG
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_URSNIF.THAOOCAH
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeGeneric.mg.99f180149f46c607
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.mq
AviraHEUR/AGEN.1121541
eGambitUnsafe.AI_Score_91%
Antiy-AVLTrojan/Generic.ASMalwS.280AFCF
MicrosoftTrojan:Win32/Gandcrab.PVD!MTB
ArcabitTrojan.BRMon.Gen.4
GDataTrojan.BRMon.Gen.4
AhnLab-V3Trojan/Win32.Gandcrab.R237056
Acronissuspicious
McAfeeTrojan-FPYT!99F180149F46
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_URSNIF.THAOOCAH
RisingTrojan.Generic@ML.100 (RDML:10+2RXyx39w0f1NVkRNi5Q)
YandexTrojan.GenAsa!/k0WxYRQGoA
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GKTH!tr.ransom
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Trojan-Spy.Win32.Ursnif.zsb?

Trojan-Spy.Win32.Ursnif.zsb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment