Virus

Virus:Win32/Ursnif.E removal instruction

Malware Removal

The Virus:Win32/Ursnif.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Ursnif.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings

How to determine Virus:Win32/Ursnif.E?


File Info:

name: 5CB631AB2BC00271D1A3.mlw
path: /opt/CAPEv2/storage/binaries/10301cf0428c8c96a89052ba024208ed0c86e737fdd4897ac1016ef0b07ea9ef
crc32: 1E0E963E
md5: 5cb631ab2bc00271d1a34de62a34f7b8
sha1: 5ca2f28cb316604ba8967b8ebe7ce2959d572e3c
sha256: 10301cf0428c8c96a89052ba024208ed0c86e737fdd4897ac1016ef0b07ea9ef
sha512: 6893cd27063bcc87e4de80b0ed5bdaf176f3d0ceaddb07552bf30c7e1cfeed87cad28c88cbd5d70c3b1ce63f2c01b780414262c6b2878109b22b876313614bd6
ssdeep: 1536:nlF8GtjRL7d+kQiEc74nzstSfITHaNiH8/VTCAXWJUlyX1tZAoKdBS0AVVOb+2:n/8MjL7Qip74nYIwHbH4CAei
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEB312E1E768A31FC408963B7605BCF8AF9CE1FA37091939651E81904FED6244A4F49F
sha3_384: 64890e37479670ac28489a25299e84b6c1eb296b431342f3f9d0bd0efaedf083b852b4c5b12ad52b3978f9137b358c5b
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2015-02-18 18:17:14

Version Info:

0: [No Data]

Virus:Win32/Ursnif.E also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.2.Dam
FireEyeGeneric.mg.5cb631ab2bc00271
CAT-QuickHealW32.Tempedreve.A5
ALYacWin32.Doboc.Gen.2.Dam
CylanceUnsafe
K7AntiVirusTrojan ( 00500cdd1 )
K7GWTrojan ( 00500cdd1 )
Cybereasonmalicious.b2bc00
BaiduWin32.Trojan.Kryptik.iq
CyrenW32/S-ae71c36c!Eldorado
SymantecW32.Tempedreve
ESET-NOD32Win32/Kryptik.CZHL
APEXMalicious
ClamAVWin.Dropper.Tempedreve-1
KasperskyVirus.Win32.PolyRansom.h
BitDefenderWin32.Doboc.Gen.2.Dam
NANO-AntivirusTrojan.Win32.Kryptik.docwpc
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
AvastWin32:Malware-gen
RisingTrojan.Kryptik!1.B671 (CLASSIC)
Ad-AwareWin32.Doboc.Gen.2.Dam
TACHYONBackdoor/W32.Hupigon.108544.N
SophosML/PE-A + W32/MPhage-A
ComodoTrojWare.Win32.Hupigon.TLV@5k6j3s
DrWebTrojan.Inject1.53259
VIPREWorm.Win32.Tempedreve.a (v)
TrendMicroPE_URSNIF.B-O
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftWin32.Doboc.Gen.2.Dam (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Doboc.Gen.2.Dam
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.E56C27
MicrosoftVirus:Win32/Ursnif.E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R135158
Acronissuspicious
McAfeeW32/PdfCrypt.b!5CB631AB2BC0
MAXmalware (ai score=88)
VBA32Backdoor.Hupigon
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallPE_URSNIF.B-O
TencentTrojan.Win32.BitCoinMiner.la
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Tuscas.A!tr
BitDefenderThetaAI:FileInfector.52E8454215
AVGWin32:Malware-gen
PandaTrj/CryptD.C
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Virus:Win32/Ursnif.E?

Virus:Win32/Ursnif.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment