Spy Trojan

Should I remove “Trojan-Spy.Win32.Ursnif.zsq”?

Malware Removal

The Trojan-Spy.Win32.Ursnif.zsq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Ursnif.zsq virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.bing.com
app.kartop.at

How to determine Trojan-Spy.Win32.Ursnif.zsq?


File Info:

crc32: A474E9F7
md5: a538bd8fd5dc8d0d4946b77dc38c903b
name: A538BD8FD5DC8D0D4946B77DC38C903B.mlw
sha1: 797c47e2bc98c556035af76b1ea28b8d5a18643b
sha256: 071f0911340a196e9bf3628ebce7ec24fbbd057f69cb9ca45c64bba8d012aee5
sha512: 4d67d6982d3f7a2678de8851db08d96fad9c114c2b8ae9ee24538884484fa2933e3ae8a152eca01041285dd2a1b7baf5d0a9434643519ab5b6c12f3f62d3584b
ssdeep: 1536:Z8VBFgA1ERKHeZXnIEXkl976mcn0WezORjsuOqBfoY+94nVXNkRywMF+scFiyNb:mCXhI6VnKOplt3CznscDYoBNeyI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Ursnif.zsq also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.352
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.be7865bb
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.fd5dc8
CyrenW32/Kryptik.II.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKVD
APEXMalicious
AvastWin32:Adware-gen [Adw]
KasperskyTrojan-Spy.Win32.Ursnif.zsq
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Ursnif.fhxpju
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentMalware.Win32.Gencirc.114d4e73
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoMalware@#2p9m8fup2bfi0
BitDefenderThetaGen:NN.ZexaF.34692.juW@aS9LU3pG
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_URSNIF.THAOOCAH
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
FireEyeGeneric.mg.a538bd8fd5dc8d0d
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bkp
AviraHEUR/AGEN.1121541
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2817805
MicrosoftTrojan:Win32/Gandcrab.PVD!MTB
GDataTrojan.BRMon.Gen.4
AhnLab-V3Trojan/Win32.Gandcrab.R237845
Acronissuspicious
McAfeeTrojan-FPYT!A538BD8FD5DC
MAXmalware (ai score=100)
VBA32TrojanSpy.Ursnif
MalwarebytesMalware.AI.1336664713
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_URSNIF.THAOOCAH
RisingTrojan.Kryptik!1.B418 (CLASSIC)
YandexTrojan.GenAsa!x+aAM8Jx/M4
IkarusTrojan.Crypt
FortinetW32/Kryptik.GKTH!tr.ransom
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Ursnif.zsq?

Trojan-Spy.Win32.Ursnif.zsq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment