Trojan

Trojan:Win32/Ursnif.VDK!MTB information

Malware Removal

The Trojan:Win32/Ursnif.VDK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.VDK!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

thepleasurelive.com
ip-api.com

How to determine Trojan:Win32/Ursnif.VDK!MTB?


File Info:

crc32: 1DF61B8F
md5: 302a9c536d1a765bb588bce610af3491
name: 5.exe
sha1: 65b8b35199f403a50c2bd0016c09925d98404a2b
sha256: 703bf6e8c4f52d364eee5871e8047278e06d8fb9e0468688213adaf656be60c1
sha512: 12f2a65f72c984c6eeedb4c82d6f24ffaa39f1abfa6d124754b74acc7006b37ff4072c03dbba31e8044b77027aaf09eea7163ee65cf3aad9c8193a643363ee4a
ssdeep: 12288:q8JNH5Ppc4JKkV85TQvQ7qk6TgR7KXPl6DtAB2f8un49s1XipL:q45+4J9V85svQ7F6EdKXPl6DqHsMpL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.VDK!MTB also known as:

DrWebTrojan.MulDrop4.25343
MicroWorld-eScanTrojan.GenericKD.32765695
CAT-QuickHealRansom.Stop.MP4
McAfeeTrojan-FRON!302A9C536D1A
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.FakeAlert
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.32765695
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.199f40
BitDefenderThetaGen:NN.ZexaF.32517.JyW@aWHiY0h
CyrenW32/FakeAlert.5!Maximus
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.32765695
KasperskyTrojan.Win32.Chapak.efwz
AlibabaTrojan:Win32/Chapak.410bced7
ViRobotTrojan.Win32.Z.Wacatac.580608.B
RisingTrojan.Generic@ML.97 (RDMK:x5DceDlMt3lemCH+NRZzug)
Ad-AwareTrojan.GenericKD.32765695
SophosMal/Generic-S
ComodoMalware@#1pra8unsx5si1
F-SecureTrojan.TR/AD.VidarStealer.ceeq
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.302a9c536d1a765b
IkarusTrojan.Win32.Crypt
F-ProtW32/FakeAlert.5!Maximus
JiangminTrojan.Cutwail.de
WebrootW32.Trojan.Gen
AviraTR/AD.VidarStealer.ceeq
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F3F6FF
AegisLabTrojan.Win32.Stop.tqVa
ZoneAlarmTrojan.Win32.Chapak.efwz
MicrosoftTrojan:Win32/Ursnif.VDK!MTB
AhnLab-V3Trojan/Win32.RL_MalPe.R301428
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacTrojan.Chapak.A
MAXmalware (ai score=100)
CylanceUnsafe
PandaGeneric Malware
ESET-NOD32a variant of Win32/Kryptik.GYXK
TrendMicro-HouseCallTROJ_FRS.VSNW01L19
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.DYVN!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.443

How to remove Trojan:Win32/Ursnif.VDK!MTB?

Trojan:Win32/Ursnif.VDK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment