Trojan

Should I remove “Trojan:Win32/Ursnif.PM!MTB”?

Malware Removal

The Trojan:Win32/Ursnif.PM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.PM!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Ursnif.PM!MTB?


File Info:

name: CD037995D52161EB56D0.mlw
path: /opt/CAPEv2/storage/binaries/b3b001cc7aef5e7402c0da0fa6c496fd5845037f07c258271352faedd352eb8d
crc32: 05B3433A
md5: cd037995d52161eb56d0e05f30cf3fde
sha1: 0df3be33569ffb7808e603306f6fc5fda17bc8a8
sha256: b3b001cc7aef5e7402c0da0fa6c496fd5845037f07c258271352faedd352eb8d
sha512: 85645fe21969449e0bf1867b4d6d0e51743057e0e749725d4e17a0d77bf356eb741ddcdc61a1fbb63baaba73eb77013432278d62711b18d73b73fda801e28c2b
ssdeep: 6144:zkVCicHNGHnsnsP1NN/ApEKcJFeNIMvGAqztp:oUHNGHnsnEH/AbcJFwI3nf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB74AE10AA90C035F0F752F88879D3BAB53E7AB15B2564CB63D51BEA16386E1EC30357
sha3_384: 176ca493a062e7160f9f0283511322f6d002c6226092323752cfdd5acbddc48fb4bd505eb9a75b454306c04f194a3bb5
ep_bytes: 8bff558bece8364a0000e8110000005d
timestamp: 2021-06-04 02:10:03

Version Info:

Translations: 0x0025 0x023e

Trojan:Win32/Ursnif.PM!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.84534
FireEyeGeneric.mg.cd037995d52161eb
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.GenericKDZ.84534
MalwarebytesTrojan.MalPack.GS
K7AntiVirusTrojan ( 0058ef701 )
AlibabaTrojanSpy:Win32/Ursnif.f678bad8
K7GWTrojan ( 0058ef701 )
Cybereasonmalicious.3569ff
ArcabitTrojan.Generic.D14A36
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOPC
BaiduWin32.Trojan.Kryptik.jm
TrendMicro-HouseCallTROJ_FRS.0NA103C222
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.84534
AvastWin32:AceCrypter-J [Cryp]
TencentTrojan-Spy.Win32.Stealer.za
Ad-AwareTrojan.GenericKDZ.84534
EmsisoftTrojan.Crypt (A)
ComodoMalware@#2ewkhs9jq11n9
F-SecureTrojan.TR/AD.GenSteal.fbqyr
DrWebTrojan.Siggen17.18450
VIPRETrojan.GenericKDZ.84534
TrendMicroTROJ_FRS.0NA103C222
Trapminesuspicious.low.ml.score
SophosMal/Generic-S + Troj/Krypt-FV
APEXMalicious
JiangminTrojanSpy.Stealer.pnj
AviraTR/AD.GenSteal.fbqyr
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ursnif.PM!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.PSE.1EBZOR1
SentinelOneStatic AI – Malicious PE
AhnLab-V3Infostealer/Win.SmokeLoader.R475702
Acronissuspicious
McAfeePacked-GEE!CD037995D521
VBA32BScope.TrojanSpy.Stealer
CylanceUnsafe
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.Kryptik!SgAtpABQL54
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wacatac.DF!tr
AVGWin32:AceCrypter-J [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Ursnif.PM!MTB?

Trojan:Win32/Ursnif.PM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment