Trojan

Trojan:Win32/Ursnif.AA!MTB removal instruction

Malware Removal

The Trojan:Win32/Ursnif.AA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.AA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Ursnif.AA!MTB?


File Info:

crc32: 8236463D
md5: 0b2634970383cb04720fd3c7209a98ca
name: 0B2634970383CB04720FD3C7209A98CA.mlw
sha1: 19634a48e5e2052da6af6e5e6db8266b1b8a4c75
sha256: 277be81207e258b1a7dad5e85fa1b33e649004ce47ee87d319e299d45da1e7d3
sha512: f89d41cd9cc02a54049bec9d63119b88e267e344b6b6a0bd84be8f8d51651586c2d56de34e31dd6f8a81edb1bcb3451a7c2ca39d361c7f17f64cd12291bd81a4
ssdeep: 3072:NVZWSbU3ag9lo6TJ+wTSynveGQciAi5AhnIc3P85hS5Md+EbBEWBKBMF5Ihzudo:/ZWSA379K6N+QxnQcivQIesycI1EO2W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2018 Wordfeet Browncross
InternalName: singW.exe
FileVersion: 6.1.81.74
CompanyName: www.underFagrass.com
LegalTrademarks: Move truck
Comments: Giveburn rac weightevening draw
ProductName: Move truck
ProductVersion: 6.1.81.74
FileDescription: Move truck
OriginalFilename: singW.exe
Translation: 0x0000 0x04b0

Trojan:Win32/Ursnif.AA!MTB also known as:

BkavW32.AIDetectVM.malware1
K7AntiVirusTrojan ( 00561bd21 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.18594
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S12591933
ALYacSpyware.Ursnif
CylanceUnsafe
ZillyaTrojan.Cridex.Win32.625
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Cridex.2328357d
K7GWTrojan ( 00561bd21 )
Cybereasonmalicious.8e5e20
TrendMicroTrojanSpy.Win32.URSNIF.WLDC
CyrenW32/Cridex.CMCI-0291
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Ursnif.CT
ZonerTrojan.Win32.90072
APEXMalicious
AvastOther:Malware-gen [Trj]
KasperskyTrojan-Banker.Win32.Cridex.joy
BitDefenderTrojan.GenericKD.33502995
NANO-AntivirusTrojan.Win32.Cridex.hhxvtg
MicroWorld-eScanTrojan.GenericKD.33502995
Ad-AwareTrojan.GenericKD.33502995
SophosMal/Generic-L
ComodoMalware@#2z8qvcyiltcxw
F-SecureTrojan.TR/AD.UrsnifDropper.dhtfs
BitDefenderThetaGen:NN.ZexaF.34254.tu0@aGRI@Cei
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S + Mal/Generic-L
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.0b2634970383cb04
EmsisoftTrojan.GenericKD.33502995 (B)
SentinelOneDFI – Malicious PE
JiangminTrojan.Banker.Cridex.aci
WebrootW32.Trojan.Gen
AviraTR/AD.UrsnifDropper.dhtfs
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan[Banker]/Win32.Cridex
MicrosoftTrojan:Win32/Ursnif.AA!MTB
ArcabitTrojan.Generic.D1FF3713
AegisLabTrojan.Win32.Cridex.7!c
ZoneAlarmTrojan-Banker.Win32.Cridex.joy
GDataWin32.Trojan-Spy.Ursnif.7T1595
AhnLab-V3Malware/Win32.Generic.C4024378
McAfeeArtemis!0B2634970383
MAXmalware (ai score=99)
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack
PandaTrj/WLT.F
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.WLDC
RisingTrojan.Occamy!8.F1CD (KTSE)
IkarusTrojan-Banker.UrSnif
FortinetW32/Cridex.98CA!tr
AVGOther:Malware-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.9ae

How to remove Trojan:Win32/Ursnif.AA!MTB?

Trojan:Win32/Ursnif.AA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment