Trojan

Trojan:Win32/Ursnif.S!MTB malicious file

Malware Removal

The Trojan:Win32/Ursnif.S!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.S!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
menehleibe.com
api.quotes.com
fabia-her.com
utarget.ru

How to determine Trojan:Win32/Ursnif.S!MTB?


File Info:

crc32: A6712441
md5: cd02e745a08dd29cb6fda1761b2f4b6e
name: CD02E745A08DD29CB6FDA1761B2F4B6E.mlw
sha1: 1a0dd3348bb0f856fff51f7e22364b0974fa1ad3
sha256: a4ff2e7dd35e8f7362739c3a578563458548ed5ffb30abe5ec6bf6f2c0de8eb7
sha512: f6c55fbb6ebf25f046f6d562d1c17d4503f8244f367f1dd64270ff8a9be56b6ed9c92dedd111359fa91d5ed8650773310f609c447baa0b1b4a9ee486143b2ca4
ssdeep: 24576:BuuP1xP+9mrnv/6dh3Qh3OXuaq4gTeEu8Ct+M3VUXeN5DB:BtPHG6dZ4gTq8u+1Xq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.S!MTB also known as:

K7AntiVirusTrojan ( 005823451 )
LionicTrojan.Win32.Dlys.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Gozi.151
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.DLYS
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.5160
AlibabaTrojan:Win32/Ursnif.dd6792e1
K7GWTrojan ( 005823451 )
Cybereasonmalicious.5a08dd
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FKBD
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Ursnif-7001978-0
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.Agent.DLYS
NANO-AntivirusTrojan.Win32.Ursnif.flhmlj
MicroWorld-eScanTrojan.Agent.DLYS
TencentMalware.Win32.Gencirc.10b1668d
Ad-AwareTrojan.Agent.DLYS
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanSpy.Ursnif.GN@7ztjct
BitDefenderThetaGen:NN.ZexaF.34142.V@W@a4H0xGni
McAfee-GW-EditionTrojan-FRGC!CD02E745A08D
FireEyeGeneric.mg.cd02e745a08dd29c
EmsisoftTrojan.Agent.DLYS (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Ursnif.byj
AviraTR/AD.Ursnif.pazug
Antiy-AVLTrojan/Generic.ASMalwS.29F45B9
MicrosoftTrojan:Win32/Ursnif.S!MTB
GridinsoftTrojan.Win32.Agent.oa!s1
GDataTrojan.Agent.DLYS
Acronissuspicious
McAfeeTrojan-FRGC!CD02E745A08D
MAXmalware (ai score=89)
VBA32Trojan.Fuerboos
MalwarebytesMalware.AI.1774596836
PandaTrj/CI.A
RisingTrojan.Kryptik!1.B553 (CLASSIC)
YandexTrojan.GenAsa!v5Zb9jpGhpA
IkarusTrojan.Agent
FortinetW32/IcedID.CURH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Ursnif.S!MTB?

Trojan:Win32/Ursnif.S!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment