Trojan

Trojan:Win32/Ursnif.MK!MTB (file analysis)

Malware Removal

The Trojan:Win32/Ursnif.MK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.MK!MTB virus can do?

  • Anomalous binary characteristics

How to determine Trojan:Win32/Ursnif.MK!MTB?


File Info:

crc32: A8F252A9
md5: e1dca134544906777f356b7d05218cc6
name: E1DCA134544906777F356B7D05218CC6.mlw
sha1: 5cba3c12fca72028c59976783fd2491aa81027b7
sha256: 907ef06dae099405a2d6368af5306ccd1a40fea4b760a732289427edf19d12c3
sha512: fd74ab809a613ecb6ee046fc639004399b1d01441b2f11aea30f0f616be74376facdec51d009cb9f8d0a2dd81806183b71d7febb116fe9f13213a2390d7d9849
ssdeep: 3072:5YeLkGlrdlvnLjI534p1zmmIpo/9p3JSrpXLhp:5xrlvwU1KmKoUrlD
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.MK!MTB also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.35263153
FireEyeTrojan.GenericKD.35263153
McAfeeRDN/Gozi
SangforMalware
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderTrojan.GenericKD.35263153
K7GWSpyware ( 00552cf91 )
K7AntiVirusSpyware ( 00552cf91 )
TrendMicroTrojan.Win32.WACATAC.THKAGBO
CyrenW32/Trojan.VWDP-7735
SymantecTrojan Horse
AvastWin32:Trojan-gen
KasperskyBackdoor.Win32.Androm.uhml
AlibabaTrojanSpy:Win32/Ursnif.c6850eb2
Ad-AwareTrojan.GenericKD.35263153
SophosTroj/Agent-BGAQ
F-SecureTrojan.TR/Spy.Ursnif.cbaoo
InvinceaMal/Generic-S + Troj/Agent-BGAQ
McAfee-GW-EditionRDN/Gozi
EmsisoftTrojan.GenericKD.35263153 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.Ursnif.cbaoo
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Ursnif.MK!MTB
ArcabitTrojan.Generic.D21A12B1
ZoneAlarmBackdoor.Win32.Androm.uhml
GDataTrojan.GenericKD.35263153
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZedlaF.34634.iC5@aW2vt@h
ALYacSpyware.Ursnif
MAXmalware (ai score=87)
VBA32BScope.TrojanBanker.Gozi
MalwarebytesTrojan.Ursnif
PandaTrj/GdSda.A
ESET-NOD32Win32/Spy.Ursnif.CT
TrendMicro-HouseCallTrojan.Win32.WACATAC.THKAGBO
IkarusTrojan-Banker.UrSnif
FortinetW32/Ursnif.CT!tr.spy
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.Spy.cf0

How to remove Trojan:Win32/Ursnif.MK!MTB?

Trojan:Win32/Ursnif.MK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment