Categories: SpyTrojan

TrojanSpy:Win32/Ursnif.AA!MTB information

The TrojanSpy:Win32/Ursnif.AA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.AA!MTB virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

resolver1.opendns.com
myip.opendns.com
curlmyip.net
ali-express1.at
taslks.at

How to determine TrojanSpy:Win32/Ursnif.AA!MTB?


File Info:

crc32: 6371ABCAmd5: 8e748f9c23ee08308148f1bcd05d7f63name: lns.exesha1: 19959e69eef8f2b2965bd0050edec50ca3a51c3esha256: 2a80deaa083bb554ccc57c0ffd467b4fd1a6e2f1ae6ab1a3de140aab849b19bfsha512: 6fc6921b65b56d5417ff83476b6796fefc6e40c84d89b30caa9305e837794df3ad818270225befd7dde3524dbf65804be9036d7e56cf97d2c52364a3445c0ae5ssdeep: 24576:6FZmMf48UZ+rT118fhGiv7DFD8JqogqL8bH94MqEvZjlrVgVgJAXzNSdqINDnEQx:6FZD48Ukvn8fYiHJ8JqogqL8bH94MqERtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Gavetwenty Svitla Systems, Inc.* Father Back bettersea CoInternalName: Pose muchFileVersion: 6.0.88.83CompanyName: Gavetwenty Svitla Systems, Inc.* FatherBuildID: 43055570LegalTrademarks: Pose much Red Ar Gavetwenty Svitla Systems, Inc.* FatherProductName: Pose muchProductVersion: 6.0.88.83FileDescription: Pose muchOriginalFilename: driv.exeTranslation: 0x0000 0x04b0

TrojanSpy:Win32/Ursnif.AA!MTB also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Gen:Variant.Ulise.103428
Qihoo-360 Generic/Trojan.95d
McAfee Artemis!8E748F9C23EE
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Spyware ( 0054b3121 )
BitDefender Gen:Variant.Ulise.103428
K7GW Spyware ( 0054b3121 )
TrendMicro TrojanSpy.Win32.URSNIF.THCBHBO
F-Prot W32/Ursnif.CQ.gen!Eldorado
Avast Win32:CrypterX-gen [Trj]
GData Gen:Variant.Ulise.103428
Kaspersky Trojan-Banker.Win32.Cridex.kwa
Alibaba TrojanBanker:Win32/Cridex.d0e216f0
ViRobot Trojan.Win32.S.Agent.1253888.Y
AegisLab Trojan.Win32.Ursnif.4!c
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.Ulise.103428
Sophos Mal/Generic-S
Comodo Malware@#28ees8d5pocx3
F-Secure Trojan.TR/AD.Ursnif.heseo
DrWeb Trojan.PWS.Siggen2.45605
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.Agent (A)
Ikarus Trojan-Banker.UrSnif
Cyren W32/Trojan.GQGN-2715
Jiangmin Trojan.Banker.Cridex.th
Webroot W32.Malware.gen
Avira TR/AD.Ursnif.heseo
MAX malware (ai score=100)
Endgame malicious (high confidence)
Arcabit Trojan.Ulise.D19404
ZoneAlarm Trojan-Banker.Win32.Cridex.kwa
Microsoft TrojanSpy:Win32/Ursnif.AA!MTB
BitDefenderTheta Gen:NN.ZexaE.34104.mr0@a0lARgli
ALYac Spyware.Ursnif
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.Ursnif
Panda Trj/GdSda.A
ESET-NOD32 Win32/Spy.Ursnif.CH
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.THCBHBO
Rising Spyware.Ursnif!8.1DEF (CLOUD)
Yandex TrojanSpy.Ursnif!ytI4sh0BiBg
SentinelOne DFI – Suspicious PE
Fortinet W32/Ursnif.CH!tr.spy
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanSpy:Win32/Ursnif.AA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago