Spy Trojan

About “TrojanSpy:Win32/Ursnif.ARJ!MTB” infection

Malware Removal

The TrojanSpy:Win32/Ursnif.ARJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.ARJ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Ursnif.ARJ!MTB?


File Info:

crc32: F6916584
md5: 5a579f15b306cb3e29f15215da987529
name: 5A579F15B306CB3E29F15215DA987529.mlw
sha1: 37499c0744c7050cf0ed6f948a0e4ebde5e94e44
sha256: c70c5f1cedb5f5eca654bd9cf5712149bc6fc90eaee3dd3cdad882b1cf186e33
sha512: b368ffb949ff5ee0f0f357cd45d5325e467e3b696ae53e5c3e4fc446fea16d3ade87b5ae426ebb2092c96a18094a9bff5b6c86b26a32546ca8af204105a0c67b
ssdeep: 6144:+6L8rI9n+1+42eixQz5r6nKFm2DavHnr:7orz+46ATAvH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2020, jlfvjs
InternalName: dvezejzaz.em
FileVersion: 1.4.23.4
Translation: 0x0811 0x0528

TrojanSpy:Win32/Ursnif.ARJ!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056809d1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.31882
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.67286
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.8e32bf73
K7GWTrojan ( 005672171 )
Cybereasonmalicious.5b306c
CyrenW32/Ulise.BI.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HDNC
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
ClamAVWin.Dropper.Tofsee-7900643-0
KasperskyHEUR:Backdoor.Win32.Tofsee.vho
BitDefenderTrojan.GenericKDZ.67286
NANO-AntivirusTrojan.Win32.Tofsee.isbjty
MicroWorld-eScanTrojan.GenericKDZ.67286
TencentWin32.Backdoor.Tofsee.Swlb
Ad-AwareTrojan.GenericKDZ.67286
SophosMal/Generic-S
ComodoMalware@#3ubgczq5gvhw3
F-SecureTrojan.TR/Crypt.Agent.knpjh
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.5a579f15b306cb3e
EmsisoftTrojan.GenericKDZ.67286 (B)
JiangminTrojan.Generic.fgtmm
AviraTR/Crypt.Agent.knpjh
Antiy-AVLTrojan[Spy]/Win32.Ursnif
MicrosoftTrojanSpy:Win32/Ursnif.ARJ!MTB
ArcabitTrojan.Generic.D106D6
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.67286
AhnLab-V3Trojan/Win.MalPe.X2068
Acronissuspicious
McAfeePacked-GBE!5A579F15B306
MAXmalware (ai score=88)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DIG21
RisingTrojan.Kryptik!1.C6D6 (CLASSIC)
YandexTrojan.Kryptik!JPXGdCFOmC0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.HDSW!tr
AVGWin32:CoinminerX-gen [Trj]
Paloaltogeneric.ml

How to remove TrojanSpy:Win32/Ursnif.ARJ!MTB?

TrojanSpy:Win32/Ursnif.ARJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment