Categories: Trojan

Should I remove “Trojan:Win32/Ursnif.PM!MTB”?

The Trojan:Win32/Ursnif.PM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.PM!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Ursnif.PM!MTB?


File Info:

name: CD037995D52161EB56D0.mlwpath: /opt/CAPEv2/storage/binaries/b3b001cc7aef5e7402c0da0fa6c496fd5845037f07c258271352faedd352eb8dcrc32: 05B3433Amd5: cd037995d52161eb56d0e05f30cf3fdesha1: 0df3be33569ffb7808e603306f6fc5fda17bc8a8sha256: b3b001cc7aef5e7402c0da0fa6c496fd5845037f07c258271352faedd352eb8dsha512: 85645fe21969449e0bf1867b4d6d0e51743057e0e749725d4e17a0d77bf356eb741ddcdc61a1fbb63baaba73eb77013432278d62711b18d73b73fda801e28c2bssdeep: 6144:zkVCicHNGHnsnsP1NN/ApEKcJFeNIMvGAqztp:oUHNGHnsnEH/AbcJFwI3nftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EB74AE10AA90C035F0F752F88879D3BAB53E7AB15B2564CB63D51BEA16386E1EC30357sha3_384: 176ca493a062e7160f9f0283511322f6d002c6226092323752cfdd5acbddc48fb4bd505eb9a75b454306c04f194a3bb5ep_bytes: 8bff558bece8364a0000e8110000005dtimestamp: 2021-06-04 02:10:03

Version Info:

Translations: 0x0025 0x023e

Trojan:Win32/Ursnif.PM!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.84534
FireEye Generic.mg.cd037995d52161eb
CAT-QuickHeal Ransom.Stop.P5
ALYac Trojan.GenericKDZ.84534
Malwarebytes Trojan.MalPack.GS
K7AntiVirus Trojan ( 0058ef701 )
Alibaba TrojanSpy:Win32/Ursnif.f678bad8
K7GW Trojan ( 0058ef701 )
Cybereason malicious.3569ff
Arcabit Trojan.Generic.D14A36
Cyren W32/Kryptik.GAL.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOPC
Baidu Win32.Trojan.Kryptik.jm
TrendMicro-HouseCall TROJ_FRS.0NA103C222
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.84534
Avast Win32:AceCrypter-J [Cryp]
Tencent Trojan-Spy.Win32.Stealer.za
Ad-Aware Trojan.GenericKDZ.84534
Emsisoft Trojan.Crypt (A)
Comodo Malware@#2ewkhs9jq11n9
F-Secure Trojan.TR/AD.GenSteal.fbqyr
DrWeb Trojan.Siggen17.18450
VIPRE Trojan.GenericKDZ.84534
TrendMicro TROJ_FRS.0NA103C222
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S + Troj/Krypt-FV
APEX Malicious
Jiangmin TrojanSpy.Stealer.pnj
Avira TR/AD.GenSteal.fbqyr
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Ursnif.PM!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Win32.Trojan.PSE.1EBZOR1
SentinelOne Static AI – Malicious PE
AhnLab-V3 Infostealer/Win.SmokeLoader.R475702
Acronis suspicious
McAfee Packed-GEE!CD037995D521
VBA32 BScope.TrojanSpy.Stealer
Cylance Unsafe
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.Kryptik!SgAtpABQL54
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Wacatac.DF!tr
AVG Win32:AceCrypter-J [Cryp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Ursnif.PM!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago