TrojanSpy:Win32/Ursnif.BM!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanSpy:Win32/Ursnif.BM!MTB infection?

In this post you will certainly find regarding the meaning of TrojanSpy:Win32/Ursnif.BM!MTB as well as its negative impact on your computer system. Such ransomware are a type of malware that is elaborated by online fraudulences to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, TrojanSpy:Win32/Ursnif.BM!MTB ransomware will certainly advise its targets to launch funds move for the objective of reducing the effects of the amendments that the Trojan infection has actually presented to the victim’s gadget.

TrojanSpy:Win32/Ursnif.BM!MTB Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial binary language: Russian;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Sniffs keystrokes;
  • A system process is generating network traffic likely as a result of process injection;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Harvests information related to installed mail clients;
  • Creates a slightly modified copy of itself;
  • Ciphering the documents located on the sufferer’s disk drive — so the victim can no more make use of the data;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
z1.zedo.com Trojan.Ransom.Cerber.1
clijscalaljsc.me Trojan.Ransom.Cerber.1
jalallowallow.me Trojan.Ransom.Cerber.1
clientallowaclient.me Trojan.Ransom.Cerber.1
allowallowclientjsc.me Trojan.Ransom.Cerber.1

TrojanSpy:Win32/Ursnif.BM!MTB

One of the most common networks where TrojanSpy:Win32/Ursnif.BM!MTB are infused are:

  • By means of phishing e-mails;
  • As a consequence of individual ending up on a resource that holds a destructive software application;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the target’s PC or stop the tool from operating in a proper fashion – while additionally putting a ransom note that points out the requirement for the victims to effect the payment for the objective of decrypting the files or recovering the file system back to the first problem. In most instances, the ransom note will certainly come up when the client reboots the COMPUTER after the system has currently been harmed.

TrojanSpy:Win32/Ursnif.BM!MTB distribution networks.

In various corners of the globe, TrojanSpy:Win32/Ursnif.BM!MTB expands by jumps and bounds. Nevertheless, the ransom money notes and methods of extorting the ransom amount might differ relying on certain neighborhood (local) settings. The ransom money notes as well as tricks of obtaining the ransom money quantity might vary depending on certain local (regional) settings.

Ransomware injection

As an example:

    Faulty signals concerning unlicensed software.

    In specific locations, the Trojans frequently wrongfully report having actually detected some unlicensed applications enabled on the sufferer’s gadget. The sharp then requires the individual to pay the ransom.

    Faulty declarations about prohibited content.

    In nations where software application piracy is less prominent, this approach is not as reliable for the cyber fraudulences. Additionally, the TrojanSpy:Win32/Ursnif.BM!MTB popup alert may incorrectly assert to be deriving from a law enforcement organization and also will report having situated child pornography or other unlawful data on the device.

    TrojanSpy:Win32/Ursnif.BM!MTB popup alert might wrongly declare to be acquiring from a legislation enforcement establishment and also will report having situated kid pornography or various other unlawful data on the device. The alert will in a similar way have a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 70B8F9ED
md5: 54cd7479c93e54ce8c9784b8b1a0392b
name: 54CD7479C93E54CE8C9784B8B1A0392B.mlw
sha1: c3e15e023c4ae835789b82befbe328ae137417ea
sha256: 80e3a54e37f5e83b8bdab98b2ca765baaecb72c303fe44bc85ab85e7ece76764
sha512: cea67d7c1094b107a83c607196d9d4d16e0d7d6b7e5cdaa81d83e52422a9194203680d65b44c106c46a8e47dc6251fe292930e9fcc8b757b7d5242383286afbb
ssdeep: 6144:qz3t44nGH7RP7lOcQ/m05SYDwPDuNZOQszyOQJZWJ:qrbGbRjlOcQ/mQY6NZRTRZWJ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright 2008-2011 x41ex41ex41e x42fx43dx434x435x43ax441
InternalName: Punto Switcher Unloader
FileVersion: 3.2.3.51
CompanyName: x41ex41ex41e x42fx43dx434x435x43ax441
Comments: x412x44bx433x440x443x437x447x438x43a Punto Switcher
ProductName: Punto Switcher
ProductVersion: 3.2.3.51
FileDescription: x412x44bx433x440x443x437x447x438x43a Punto Switcher
Translation: 0x0419 0x04b0

TrojanSpy:Win32/Ursnif.BM!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.54cd7479c93e54ce
McAfee GenericRXAA-AA!54CD7479C93E
Cylance Unsafe
VIPRE Packer.NSAnti.Gen (v)
K7AntiVirus Backdoor ( 005328fd1 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Backdoor ( 005328fd1 )
Cybereason malicious.9c93e5
TrendMicro Ransom_CERBER.SMEJ7
BitDefenderTheta Gen:NN.ZexaF.34634.rmLfaWrZfKjk
Symantec Trojan.Gen.MBT
Baidu Win32.Trojan.Kryptik.alb
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan.Win32.Razy.jtg
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/EncPk-ZC
Comodo Application.Win32.LoadMoney.AWDA@6b3v2g
F-Secure Trojan.TR/Crypt.EPACK.Gen2
DrWeb Trojan.Siggen10.51766
Invincea Mal/EncPk-ZC
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
Emsisoft Trojan.Ransom.Cerber.1 (B)
Ikarus Trojan-Spy.Agent
Jiangmin Trojan.Generic.qqbi
MaxSecure Trojan.Malware.109478993.susgen
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=83)
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
Arcabit Trojan.Ransom.Cerber.1
SUPERAntiSpyware Trojan.Agent/Generic
AhnLab-V3 Malware/Win32.Ransom_cerber.C4223659
ZoneAlarm Trojan.Win32.Razy.jtg
GData Trojan.Ransom.Cerber.1
Cynet Malicious (score: 100)
ESET-NOD32 Win32/Spy.Ursnif.AO
Acronis suspicious
ALYac Trojan.Ransom.Cerber.1
VBA32 BScope.Trojan.Agentb
Zoner Trojan.Win32.38717
TrendMicro-HouseCall Ransom_CERBER.SMEJ7
Tencent Malware.Win32.Gencirc.11b10d7b
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_97%
Fortinet W32/Kryptik.HCAW!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 HEUR/QVM19.1.44A7.Malware.Gen

How to remove TrojanSpy:Win32/Ursnif.BM!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanSpy:Win32/Ursnif.BM!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanSpy:Win32/Ursnif.BM!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending