Trojan

Trojan:Win32/Ursnif.MS!MTB removal tips

Malware Removal

The Trojan:Win32/Ursnif.MS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.MS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Ursnif.MS!MTB?


File Info:

crc32: C9E43052
md5: c33644c4f82a0c81ebc17e8c47ff2151
name: C33644C4F82A0C81EBC17E8C47FF2151.mlw
sha1: 592380317ff6d62338eeedf0f87b2937316c8e33
sha256: 5831ebc72dc810c036fa0c1dc85e17490ebfe2f7379b9573f99d47817b9eb42c
sha512: cd0712be489241dc01b33b6f2f3cd3f34db2eddb6a282bf6a5b6e2226311a227aad3d986b9825cb5fa76266bcc3c8b2fb95f9df2650ac6b6ec55fc32b0efdac1
ssdeep: 6144:hpdZUvvYJLqfQCZU5KgF/LJyAw1cDtmikXX4uBbB:vavYJrzyAMSlkn4u/
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.MS!MTB also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SangforRiskware.Win32.Wacapew.C
CrowdStrikewin/malicious_confidence_100% (W)
ESET-NOD32Win32/Spy.Ursnif.DH
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan-Spy.Win32.Agent.a
BitDefenderTrojan.GenericKD.46551996
SophosML/PE-A
TrendMicroTROJ_FRS.VSNTFT21
FireEyeGeneric.mg.c33644c4f82a0c81
EmsisoftTrojan.GenericKD.46551996 (B)
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Ursnif.MS!MTB
GDataWin32.Trojan-Spy.Ursnif.QV0A28
McAfeeArtemis!C33644C4F82A
TrendMicro-HouseCallTROJ_FRS.VSNTFT21
RisingTrojan.Generic@ML.80 (RDML:Pycaoc/U1hNGms4QzoQH0w)
IkarusTrojan-Banker.Dridex
FortinetW32/Ursnif.DH!tr.spy
AVGFileRepMalware

How to remove Trojan:Win32/Ursnif.MS!MTB?

Trojan:Win32/Ursnif.MS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment