Trojan

Trojan:Win32/Ursnif.KSV!MTB removal guide

Malware Removal

The Trojan:Win32/Ursnif.KSV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.KSV!MTB virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan:Win32/Ursnif.KSV!MTB?


File Info:

crc32: A49F7538
md5: 44ee0764cb17c3f25e055c684c5bbd40
name: 44EE0764CB17C3F25E055C684C5BBD40.mlw
sha1: 6ef0948561356de1e62f8a6634922e35ede443bc
sha256: 9c61f4538ffc56eaf9c7f8b8f17bd47b952f27b9bda3937d9e2346be0c307575
sha512: 6663faf6ffa667a941ec5f5754640df1b5082008b8cbefbcee72f75a20c794cea78e6cd5dfe5c711950c99223788978a14466f02e73b66a1b88246e051c0b91c
ssdeep: 3072:rBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ik7G:rK5ArKjbAxXSaegUqGeGpBohM7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.KSV!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.53269
MicroWorld-eScanWin32.Doboc.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
Qihoo-360Win32/Virus.Ransom.4b0
ALYacWin32.Doboc.Gen.1
CylanceUnsafe
VIPREVirus.Win32.Ursnif.ha (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.1210116D11
CyrenW32/Virus.LSLV-1164
SymantecW32.Tempedreve.E!inf
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
AlibabaVirus:Win32/PolyRansom.507420f2
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AegisLabVirus.Win32.PolyRansom.mhJM
RisingVirus.Ursnif!8.859 (CLOUD)
Ad-AwareWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
ComodoTrojWare.Win32.Ursnif.KIL@5jjifs
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
McAfee-GW-EditionBehavesLike.Win32.DocumentCrypt.cc
FireEyeGeneric.mg.44ee0764cb17c3f2
SophosML/PE-A + W32/MPhage-B
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dv
WebrootW32.Rogue.Gen
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
KingsoftWin32.Infected.AutoInfector.a.(kcloud)
MicrosoftTrojan:Win32/Ursnif.KSV!MTB
ArcabitWin32.Doboc.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Doboc.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
Acronissuspicious
McAfeeW32/DocumentCrypt
MAXmalware (ai score=88)
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesPolyRansom.Virus.FileInfector.DDS
PandaW32/CryptD.C
ESET-NOD32Win32/Spy.Tuscas.K
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Tuscas.A!tr
AVGWin32:Malware-gen
Cybereasonmalicious.4cb17c
Paloaltogeneric.ml
MaxSecureVirus.w32.PolyRansom.C

How to remove Trojan:Win32/Ursnif.KSV!MTB?

Trojan:Win32/Ursnif.KSV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment