Categories: Trojan

Trojan:Win32/Ursnif.KSV!MTB removal guide

The Trojan:Win32/Ursnif.KSV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.KSV!MTB virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan:Win32/Ursnif.KSV!MTB?


File Info:

crc32: A49F7538md5: 44ee0764cb17c3f25e055c684c5bbd40name: 44EE0764CB17C3F25E055C684C5BBD40.mlwsha1: 6ef0948561356de1e62f8a6634922e35ede443bcsha256: 9c61f4538ffc56eaf9c7f8b8f17bd47b952f27b9bda3937d9e2346be0c307575sha512: 6663faf6ffa667a941ec5f5754640df1b5082008b8cbefbcee72f75a20c794cea78e6cd5dfe5c711950c99223788978a14466f02e73b66a1b88246e051c0b91cssdeep: 3072:rBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ik7G:rK5ArKjbAxXSaegUqGeGpBohM7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.KSV!MTB also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject1.53269
MicroWorld-eScan Win32.Doboc.Gen.1
CAT-QuickHeal Trojan.Mauvaise.SL1
Qihoo-360 Win32/Virus.Ransom.4b0
ALYac Win32.Doboc.Gen.1
Cylance Unsafe
VIPRE Virus.Win32.Ursnif.ha (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
BitDefender Win32.Doboc.Gen.1
K7GW Trojan ( 0040fa661 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:FileInfector.1210116D11
Cyren W32/Virus.LSLV-1164
Symantec W32.Tempedreve.E!inf
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Doboc-320
Kaspersky Virus.Win32.PolyRansom.c
Alibaba Virus:Win32/PolyRansom.507420f2
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
AegisLab Virus.Win32.PolyRansom.mhJM
Rising Virus.Ursnif!8.859 (CLOUD)
Ad-Aware Win32.Doboc.Gen.1
TACHYON Trojan/W32.Doboc
Emsisoft Win32.Doboc.Gen.1 (B)
Comodo TrojWare.Win32.Ursnif.KIL@5jjifs
F-Secure Trojan.TR/Crypt.ZPACK.Gen
Baidu Win32.Trojan.Kryptik.iq
Zillya Virus.PolyRansom.Win32.3
TrendMicro PE_URSNIF.E-O
McAfee-GW-Edition BehavesLike.Win32.DocumentCrypt.cc
FireEye Generic.mg.44ee0764cb17c3f2
Sophos ML/PE-A + W32/MPhage-B
Ikarus Trojan.Win32.Crypt
Jiangmin Virus.PolyRansom.dv
Webroot W32.Rogue.Gen
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.c
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
Microsoft Trojan:Win32/Ursnif.KSV!MTB
Arcabit Win32.Doboc.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-FakeAV
ZoneAlarm Virus.Win32.PolyRansom.c
GData Win32.Doboc.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.R239873
Acronis suspicious
McAfee W32/DocumentCrypt
MAX malware (ai score=88)
VBA32 SScope.Trojan.FakeAV.01681
Malwarebytes PolyRansom.Virus.FileInfector.DDS
Panda W32/CryptD.C
ESET-NOD32 Win32/Spy.Tuscas.K
TrendMicro-HouseCall PE_URSNIF.E-O
Tencent Trojan.Win32.Tuscas.a
Yandex Trojan.GenAsa!RK3x+npEgzs
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Tuscas.A!tr
AVG Win32:Malware-gen
Cybereason malicious.4cb17c
Paloalto generic.ml
MaxSecure Virus.w32.PolyRansom.C

How to remove Trojan:Win32/Ursnif.KSV!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago