Trojan:Win32/Ursnif.KDS!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Ursnif.KDS!MTB infection?

In this post you will discover regarding the meaning of Trojan:Win32/Ursnif.KDS!MTB and also its unfavorable impact on your computer system. Such ransomware are a form of malware that is clarified by on the internet fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan:Win32/Ursnif.KDS!MTB infection will instruct its targets to initiate funds move for the objective of reducing the effects of the modifications that the Trojan infection has introduced to the sufferer’s device.

Trojan:Win32/Ursnif.KDS!MTB Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection with CreateRemoteThread in a remote process;
  • Mimics the system’s user agent string for its own requests;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects the presence of Wine emulator via function name;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed analysis tools by a known file location;
  • Checks for the presence of known devices from debuggers and forensic tools;
  • Detects the presence of Wine emulator via registry key;
  • Detects Sandboxie using a known mutex;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Checks for a known DeepFreeze Frozen State Mutex;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the victim’s hard disk drive — so the target can no longer utilize the data;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
f4c6y5.topRansom_HPGANDCRAB.SMG2

Trojan:Win32/Ursnif.KDS!MTB

One of the most regular networks through which Trojan:Win32/Ursnif.KDS!MTB Ransomware are injected are:

  • By methods of phishing emails;
  • As an effect of individual ending up on a resource that organizes a malicious software program;

As soon as the Trojan is effectively infused, it will either cipher the data on the target’s PC or avoid the device from functioning in a proper manner – while additionally positioning a ransom note that discusses the requirement for the sufferers to impact the payment for the function of decrypting the documents or restoring the file system back to the initial problem. In most instances, the ransom money note will certainly turn up when the customer reboots the COMPUTER after the system has actually currently been damaged.

Trojan:Win32/Ursnif.KDS!MTB circulation networks.

In numerous edges of the globe, Trojan:Win32/Ursnif.KDS!MTB expands by leaps and bounds. However, the ransom notes as well as techniques of obtaining the ransom money amount may differ relying on particular local (regional) setups. The ransom money notes and also methods of obtaining the ransom money amount may differ depending on specific neighborhood (local) settings.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software program.

    In specific locations, the Trojans often wrongfully report having found some unlicensed applications made it possible for on the target’s gadget. The alert then demands the user to pay the ransom.

    Faulty declarations concerning prohibited content.

    In nations where software application piracy is less preferred, this approach is not as effective for the cyber fraudulences. Additionally, the Trojan:Win32/Ursnif.KDS!MTB popup alert may falsely claim to be stemming from a law enforcement institution and also will report having located youngster pornography or various other prohibited data on the device.

    Trojan:Win32/Ursnif.KDS!MTB popup alert may wrongly claim to be obtaining from a law enforcement organization and will certainly report having located child porn or various other prohibited information on the gadget. The alert will similarly consist of a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 383F66C2
md5: 96aab2800c46e389fe7a65a1dd13d406
name: 96AAB2800C46E389FE7A65A1DD13D406.mlw
sha1: b007f67f63b86ee197fea6a8c5b6995ef2f2de03
sha256: 6f438425351ae821feb2f2713e25d269a2316c75450b3ea07e1616407a7f37ee
sha512: 4e0e20c04ad1c17a7ec10eecd296957aa553889cd47a48370f628604b25558f06b2bddc26a63b178d5e5ede75d11cc3a71b6b518eb14103a0c35fd25cd9c865c
ssdeep: 3072:YtXRgQ9R8YBsSXVAJmMdbjJqufBNZnKyp6fa9iICItkoFfPs2nzAuRPDKl7MQ5f:Y4QX8eVAQybHZykTiIvOoCaPi7MOA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, yuneortiurik
FileVersion: 10.1.10.11
ProductVersion: 10.1.10.11
Translation: 0x0809 0x04b0

Trojan:Win32/Ursnif.KDS!MTB also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.BrResMon.1.355A6426
FireEyeGeneric.mg.96aab2800c46e389
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXEB-KP!96AAB2800C46
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderDeepScan:Generic.BrResMon.1.355A6426
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.00c46e
TrendMicroRansom_HPGANDCRAB.SMG2
CyrenW32/S-c5d37cab!Eldorado
SymantecPacked.Generic.525
APEXMalicious
ClamAVWin.Ransomware.Cryptomix-6489177-0
KasperskyHEUR:Trojan-Ransom.Win32.GandCrypt.gen
Ad-AwareDeepScan:Generic.BrResMon.1.355A6426
EmsisoftDeepScan:Generic.BrResMon.1.355A6426 (B)
ComodoTrojWare.Win32.NeutrinoPOS.D@7iu3t4
F-SecureHeuristic.HEUR/AGEN.1126869
DrWebTrojan.Encoder.24561
InvinceaML/PE-A + Mal/Ransom-FQ
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Ransom-FQ
IkarusTrojan-Dropper.Win32.Danabot
JiangminTrojan.Blocker.ifn
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1126869
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Ursnif.KDS!MTB
ArcabitDeepScan:Generic.BrResMon.1.355A6426
ZoneAlarmHEUR:Trojan-Ransom.Win32.GandCrypt.gen
GDataDeepScan:Generic.BrResMon.1.355A6426
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.pu0@aeS0r5dO
ALYacDeepScan:Generic.BrResMon.1.355A6426
MalwarebytesRansom.GandCrab
ESET-NOD32a variant of Win32/Kryptik.GDBZ
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!k6eg88dDJ1Y
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GLKY!tr
WebrootW32.Trojan.Gen
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.38DF.Malware.Gen

How to remove Trojan:Win32/Ursnif.KDS!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Ursnif.KDS!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Ursnif.KDS!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending