Trojan

Trojan:Win32/Ursnif!MTB (file analysis)

Malware Removal

The Trojan:Win32/Ursnif!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ursnif!MTB virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Ursnif!MTB?


File Info:

crc32: 9BFA7AB6
md5: 81c7d6315216084c0f26590c297a4717
name: 4.exe
sha1: baefd4b3ef79fb96ff57ebc1d8df7f25d835bdc8
sha256: bba3fa36573554640ba51963873cb7530d21cb5ecd0b865b1c4d8a1091899571
sha512: 9612bbcfb2c5eed8f585d8447a573be72952baa1a32df564ea54433cddc7de2f2bfdd9ddc675eb895414d6aa3301f1ce53fa01412a6c1cd03055fca05f367e49
ssdeep: 3072:lKBZocfgH9+yoIlLB9YnDTHU9ht14Tx4jy1yOf:MZjmllonnev1mzf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0339 0x04b0

Trojan:Win32/Ursnif!MTB also known as:

MicroWorld-eScanGen:Variant.Strictor.178488
CAT-QuickHealTrojanSpy.Ursnif
McAfeeRDN/Generic.dx
CylanceUnsafe
BitDefenderGen:Variant.Strictor.178488
K7GWTrojan ( 005427a31 )
K7AntiVirusTrojan ( 005427a31 )
TrendMicroTROJ_GEN.F0C2C00KT18
NANO-AntivirusTrojan.Win32.Ursnif.fksimf
SymantecPacked.Generic.525
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.SMKC.hp
Paloaltogeneric.ml
GDataGen:Variant.Strictor.178488
KasperskyTrojan-Spy.Win32.Ursnif.afbo
TencentWin32.Trojan-spy.Ursnif.Eanf
Ad-AwareGen:Variant.Strictor.178488
SophosMal/Kryptik-DD
ComodoTrojWare.Win32.Ransom.Blocker.AF@7yarbp
F-SecureGen:Variant.Strictor.178488
DrWebTrojan.Packed2.41404
ZillyaTrojan.Ursnif.Win32.4456
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Strictor.178488 (B)
CyrenW32/Trojan.DFTQ-4345
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1037447
Antiy-AVLTrojan[Spy]/Win32.Ursnif
MicrosoftTrojan:Win32/Ursnif!MTB
Endgamemalicious (high confidence)
ZoneAlarmTrojan-Spy.Win32.Ursnif.afbo
AhnLab-V3Trojan/Win32.Agent.C2869122
Acronissuspicious
VBA32BScope.Trojan.Fuery
ALYacGen:Variant.Strictor.178488
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ArcabitTrojan.Strictor.D2B938
ESET-NOD32a variant of Win32/Kryptik.GNGU
RisingTrojan.Kryptik!1.B4FF (CLASSIC)
IkarusTrojan-Downloader.Win32.SmokeLoader
FortinetW32/Kryptik.GNGU!tr
AVGWin32:Malware-gen
Cybereasonmalicious.152160
AvastWin32:Malware-gen
CrowdStrikemalicious_confidence_100% (W)
Qihoo-360Win32/Trojan.b48

How to remove Trojan:Win32/Ursnif!MTB?

Trojan:Win32/Ursnif!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment