Categories: SpyTrojan

Should I remove “Trojan-Spy.Win32.Ursnif.zsb”?

The Trojan-Spy.Win32.Ursnif.zsb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.zsb virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Ursnif.zsb?


File Info:

crc32: 9292CFD6md5: 99f180149f46c6073d823dafd53ab6d7name: 99F180149F46C6073D823DAFD53AB6D7.mlwsha1: 732cf23e676dc37a529b21e35280253184ad7960sha256: 36e3e3d93e63716c19fd91be8dadf8863c372364bb0bd4a397057e926918def3sha512: de639db423d5259e23b7f65c6df872be432256d2936fa98a6bbf73bb39556e474b1b128ea12ffff6a404a4d03e0a2c1944bbb7c4ec135fa1f2e0bffd33e6b522ssdeep: 1536:0hW49wfA1ArTeFOnfEXkNoUiPYAkGK6LSSDRc0GtLjSPp1XiwyqMBNDVyRm2/dr:KKWTqosAk6LSSi0AAuXBNxyRbdr3SStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Ursnif.zsb also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00516fdf1 )
Elastic malicious (high confidence)
DrWeb Trojan.Gozi.352
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.Ursnif.Win32.2560
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.BRMon.Gen.4
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.49f46c
Cyren W32/Kryptik.II.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GKUQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Ursnif.zsb
Alibaba TrojanSpy:Win32/Ursnif.49aa84aa
NANO-Antivirus Trojan.Win32.Ursnif.fhsfsr
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Malware.Win32.Gencirc.114d4ea2
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo Malware@#gs4ks885yhon
BitDefenderTheta Gen:NN.ZexaF.34088.iuW@aOAOMsjG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_URSNIF.THAOOCAH
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
FireEye Generic.mg.99f180149f46c607
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.mq
Avira HEUR/AGEN.1121541
eGambit Unsafe.AI_Score_91%
Antiy-AVL Trojan/Generic.ASMalwS.280AFCF
Microsoft Trojan:Win32/Gandcrab.PVD!MTB
Arcabit Trojan.BRMon.Gen.4
GData Trojan.BRMon.Gen.4
AhnLab-V3 Trojan/Win32.Gandcrab.R237056
Acronis suspicious
McAfee Trojan-FPYT!99F180149F46
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_URSNIF.THAOOCAH
Rising Trojan.Generic@ML.100 (RDML:10+2RXyx39w0f1NVkRNi5Q)
Yandex Trojan.GenAsa!/k0WxYRQGoA
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GKTH!tr.ransom
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwoCEpsA

How to remove Trojan-Spy.Win32.Ursnif.zsb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago