Spy Trojan

TrojanSpy:Win32/Ursnif.BM!MTB removal tips

Malware Removal

The TrojanSpy:Win32/Ursnif.BM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.BM!MTB virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
winserver-cdn.at

How to determine TrojanSpy:Win32/Ursnif.BM!MTB?


File Info:

crc32: 921A5CD0
md5: 7b02cdb51b0f774b15a61e107a504638
name: updater.exe
sha1: e074bdbf10918a97f5242a4eba5aed6787c6ee70
sha256: 7086c4cf4a12b2875c47e70ef3fd1902c49829552c4db4ffbf9bf9a3112a811b
sha512: 7ee02e90bf01e03f628c07b38b32013fdfde1078f74bf92bd99b74d99e0c466d59eb61fc2c4749c9c1d88f72846246ce09a879e0f1bd03998dc46e0f456b5c80
ssdeep: 6144:4uL+rVFJniCZWaJ26D8XxOr/rxqjFNe8xVD+HgMw5lBxCoFA4YIWuutOv6dINvI:4n1JeBS/tqrRVDOKBcuGONwXbE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName: DHtmlEditDemo.exe
FileVersion: 1.0.0.1
CompanyName: ElmueSoft
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: DHTML Edit Demo
Copyright (C) 2011: (c) 2011
SpecialBuild:
ProductVersion: 1.0.0.1
FileDescription: DHTML Editor
OriginalFilename: DHtmlEditDemo.exe
Translation: 0x0407 0x04e4

TrojanSpy:Win32/Ursnif.BM!MTB also known as:

Qihoo-360HEUR/QVM07.1.8B23.Malware.Gen
McAfeeEmotet-FPT!7B02CDB51B0F
CylanceUnsafe
K7AntiVirusTrojan ( 0055cd6c1 )
K7GWTrojan ( 0055cd6c1 )
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
Trapminemalicious.moderate.ml.score
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB

How to remove TrojanSpy:Win32/Ursnif.BM!MTB?

TrojanSpy:Win32/Ursnif.BM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment