Spy Trojan

TrojanSpy:Win32/Ursnif.GKM!MTB removal

Malware Removal

The TrojanSpy:Win32/Ursnif.GKM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Ursnif.GKM!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Ursnif.GKM!MTB?


File Info:

crc32: 1677C95B
md5: dc5e328072d873e1478de921fa17355e
name: DC5E328072D873E1478DE921FA17355E.mlw
sha1: 3cef43ed558cd0572b3a7c36de04d096d64fdbaa
sha256: 57baa46a0ebab9064fc9fc4e48fa0bbbe7241b9014c84a66e5f740f630066279
sha512: 800bd8f5e3cfcfa7386b84a4e34e99daac14b335b93ca83929f05f15bd1729b42997dfd37e7f0f7b8825a9fd31c0fd247062c4c1709d11bd97bcc4c16d0f8e34
ssdeep: 24576:DxoXEeW0BLDnAyQ8jbVINuAzNm4etJkeyeYV:DJ4pcAVINusNm4+kefYV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Most Path Corporation. All rights reserved
InternalName: Art
FileVersion: 3.0.3.938
CompanyName: Most Path Corporation Addthin
ProductName: Most Pathxae Organ brother Gardencolumnxae
ProductVersion: 3.0.3.938 Morethese
Way: 29
FileDescription: Most Path Organ brother Gardencolumn
OriginalFilename: Story.dll
Translation: 0x0409 0x04b0

TrojanSpy:Win32/Ursnif.GKM!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Gozi.801
ALYacTrojan.GenericKD.46138866
SangforTrojan.Win32.Wacatac.B
K7GWTrojan ( 0057b2861 )
K7AntiVirusTrojan ( 0057b2861 )
CyrenW32/Kryptik.DXB.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HKMI
AvastWin32:Malware-gen
BitDefenderTrojan.GenericKD.46138866
MicroWorld-eScanTrojan.GenericKD.46138866
Ad-AwareTrojan.GenericKD.46138866
SophosTroj/Gozi-UC
ComodoTrojWare.Win32.UMal.viqbh@0
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FTJT!DC5E328072D8
FireEyeTrojan.GenericKD.46138866
EmsisoftTrojan.GenericKD.46138866 (B)
AviraTR/AD.UrsnifDropper.bldbp
KingsoftWin32.Troj.Generic.a.(kcloud)
MicrosoftTrojanSpy:Win32/Ursnif.GKM!MTB
ArcabitTrojan.Generic.D2C005F2
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan-Spy.Ursnif.E4WM9B
AhnLab-V3Trojan/Win.Generic.C4432330
McAfeeTrojan-FTJT!DC5E328072D8
MAXmalware (ai score=80)
MalwarebytesTrojan.Ursnif
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.FEGU!tr
AVGWin32:Malware-gen
Qihoo-360Win32/TrojanPSW.Gozi.HgkASTIA

How to remove TrojanSpy:Win32/Ursnif.GKM!MTB?

TrojanSpy:Win32/Ursnif.GKM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment