Trojan

Trojan:Win32/Ursnif.VAM!MTB (file analysis)

Malware Removal

The Trojan:Win32/Ursnif.VAM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.VAM!MTB virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Ursnif.VAM!MTB?


File Info:

crc32: 62F99A04
md5: 4d0c0654465bb753b29243b09239951e
name: 4D0C0654465BB753B29243B09239951E.mlw
sha1: cbbb86ca9686dc79bfae39a155db1ac3606cb8d2
sha256: 07d573c42e248c082a40150c7c4081604c9e68877c4fdeae668ed71a40d6283d
sha512: 585950bc3f05f4eb9f55a45457eb6e9f222038b733b7b950728f8b902faf7ad2feed825c445ab2d5840481ac87e3a09a481209fda57007fe963a60639da3688d
ssdeep: 6144:HQtJBpa7ig9fTK9LiMnoq6/TiBXM3a+OGpCJBYgJqqADORqql4E/w+:HMWJJMnoq4dq+OXJqBiRqVQ
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.VAM!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacSpyware.Ursnif
SangforVirus_Suspicious.Win32.Sality.ae
BitDefenderTrojan.GenericKD.45779135
ArcabitTrojan.Generic.D2BA88BF
SymantecTrojan.Gen.MBT
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.45779135
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Ursnif.sylvh
DrWebTrojan.Gozi.784
McAfee-GW-EditionBehavesLike.Win32.Dropper.gh
FireEyeGeneric.mg.4d0c0654465bb753
EmsisoftTrojan.GenericKD.45779135 (B)
IkarusWin32.Outbreak
WebrootW32.Trojan.Gen
AviraTR/AD.Ursnif.sylvh
MAXmalware (ai score=83)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Ursnif.VAM!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan-Spy.Ursnif.GHUNHF
CynetMalicious (score: 85)
McAfeeArtemis!4D0C0654465B
ESET-NOD32a variant of Win32/Kryptik.HJQI
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HJQI!tr
BitDefenderThetaGen:NN.ZedlaF.34590.Du8@a0fZVLki
AVGFileRepMalware
AvastFileRepMalware
Qihoo-360Trojan.Generic

How to remove Trojan:Win32/Ursnif.VAM!MTB?

Trojan:Win32/Ursnif.VAM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment