Trojan

Trojan:Win32/Ursnif.RT!MTB removal tips

Malware Removal

The Trojan:Win32/Ursnif.RT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.RT!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Ursnif.RT!MTB?


File Info:

name: 209A3EAFAE5C50950EB3.mlw
path: /opt/CAPEv2/storage/binaries/9cfcb920e0d91e72e35a4e2d9a04bb8ac20185ab9d3948d0d4aed53c3af32d89
crc32: A741E079
md5: 209a3eafae5c50950eb32d872d990076
sha1: db1066a71e939044127366c8bca422b0c3637109
sha256: 9cfcb920e0d91e72e35a4e2d9a04bb8ac20185ab9d3948d0d4aed53c3af32d89
sha512: 385777a7b0506085179fd5a5bb396967d324b141c7a8271604806c7cbe42472bfc9f0ef2ab4fe4653355c0347ece43f360b5f17597f6c1206970e44c9c0dc2f4
ssdeep: 24576:Ydd4opMB3RgZubwMRYG/jgoLQ4pHQ4ZwpdC2oFK5pXj11QmWQWHSsemmZ4h0pZBa:Y74wMdk674/4QNW6aYp3Oy3TqB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125B58DE1AE9E88BAD06B16344D1B7665563BFEB83A2445CB67E01C08CF353C17C3529B
sha3_384: 40c0c100ffb10dcc53912700c36a0c8a556a8c81aea32412ea2cefdbbcfb78fca3d43f14bf308d9b9b40028e102b02de
ep_bytes: eb1066623a432b2b484f4f4b90e99870
timestamp: 2008-12-22 00:00:00

Version Info:

CompanyName: CApp2.0
FileDescription: Gmaing Nvidia
FileVersion: 10.1904.2.1
InternalName:
LegalCopyright: Rolon Dam
LegalTrademarks:
OriginalFilename: lks.exe
ProductName: GamingZone8
ProductVersion: 10.1904.2.2
Comments:
Translation: 0x0409 0x04e4

Trojan:Win32/Ursnif.RT!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Zusy.3442
FireEyeGen:Variant.Ser.Zusy.3442
ALYacGen:Variant.Ser.Zusy.3442
K7AntiVirusTrojan ( 0057f9bb1 )
K7GWTrojan ( 0057f9bb1 )
ESET-NOD32a variant of Win32/Injector.EPTU
KasperskyHEUR:Trojan-Downloader.Win32.Penguish.gen
BitDefenderGen:Variant.Ser.Zusy.3442
AvastWin32:Trojan-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Ser.Zusy.3442
EmsisoftGen:Variant.Ser.Zusy.3442 (B)
GDataGen:Variant.Ser.Zusy.3442
JiangminTrojanDownloader.Penguish.cc
AviraTR/AD.NsisInject.hoplg
MicrosoftTrojan:Win32/Ursnif.RT!MTB
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C4228919
McAfeeGenericRXAA-AA!209A3EAFAE5C
VBA32BScope.TrojanDownloader.Penguish
MalwarebytesTrojan.Injector
YandexTrojan.Injector!h7ELFUWJMK0
MAXmalware (ai score=86)
AVGWin32:Trojan-gen

How to remove Trojan:Win32/Ursnif.RT!MTB?

Trojan:Win32/Ursnif.RT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment