Trojan

How to remove “Trojan:Win32/Ursnif.Y!MTB”?

Malware Removal

The Trojan:Win32/Ursnif.Y!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif.Y!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Ursnif.Y!MTB?


File Info:

name: B34231C4860440088A4B.mlw
path: /opt/CAPEv2/storage/binaries/baae12f12429d9476e95bb112cf230f4fefd56cb70bf8d680c3e7eb8a8f25e8d
crc32: DDB44E07
md5: b34231c4860440088a4bfe88a9261f87
sha1: fd22ff909c84e36c3674561daa43e98ca076f68e
sha256: baae12f12429d9476e95bb112cf230f4fefd56cb70bf8d680c3e7eb8a8f25e8d
sha512: f1edb1e7ec0cf1cbcef028d2a34122f5d2173f5c192ea3d80faf0b18c0c029d1291570f34130fce459c09c9a1ade1c650e5c02056aa68a3d797bcc59c20e7251
ssdeep: 3072:Kg68uCG8HWtbQjcKSx8bgNPWG6BnWRo+73GeN4uz:KWpWtwm8UNPWpnWRx3G4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T104D3128A7E18BCE4E144493F4A602DCAD46D5FCC4742A90E1FBDE47A978FB442E9074A
sha3_384: 0ae05f8b7f985a23371a2381e95d920b4d5b1a00bd55687c7364d1941027cb2263c5ebb0d0da6b650501a63dd7476c94
ep_bytes: 807c2408010f85b901000060be001002
timestamp: 2018-11-22 18:18:44

Version Info:

0: [No Data]

Trojan:Win32/Ursnif.Y!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b34231c486044008
SkyhighBehavesLike.Win32.BadFile.cc
ALYacGen:Variant.Mikey.118139
Cylanceunsafe
SangforTrojan.Win32.Kryptik.Vnse
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Mikey.D1CD7B
SymantecPacked.Generic.586
ESET-NOD32a variant of Win32/Kryptik.HISS
McAfeeArtemis!B34231C48604
KasperskyVHO:Trojan.Win32.Qshell.uvn
BitDefenderGen:Variant.Mikey.118139
NANO-AntivirusTrojan.Win32.Kryptik.ilfxil
MicroWorld-eScanGen:Variant.Mikey.118139
AvastWin32:Trojan-gen
EmsisoftGen:Variant.Mikey.118139 (B)
VIPREGen:Variant.Mikey.118139
SophosMal/Generic-S
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Ursnif.Y!MTB
ZoneAlarmVHO:Trojan.Win32.Qshell.uvn
GDataGen:Variant.Mikey.118139
MAXmalware (ai score=89)
VBA32BScope.Trojan.Ursnif
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HAHT!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Mikey

How to remove Trojan:Win32/Ursnif.Y!MTB?

Trojan:Win32/Ursnif.Y!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment