Categories: Virus

Virus:Win32/Ursnif.E removal instruction

The Virus:Win32/Ursnif.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Ursnif.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings

How to determine Virus:Win32/Ursnif.E?


File Info:

name: 5CB631AB2BC00271D1A3.mlwpath: /opt/CAPEv2/storage/binaries/10301cf0428c8c96a89052ba024208ed0c86e737fdd4897ac1016ef0b07ea9efcrc32: 1E0E963Emd5: 5cb631ab2bc00271d1a34de62a34f7b8sha1: 5ca2f28cb316604ba8967b8ebe7ce2959d572e3csha256: 10301cf0428c8c96a89052ba024208ed0c86e737fdd4897ac1016ef0b07ea9efsha512: 6893cd27063bcc87e4de80b0ed5bdaf176f3d0ceaddb07552bf30c7e1cfeed87cad28c88cbd5d70c3b1ce63f2c01b780414262c6b2878109b22b876313614bd6ssdeep: 1536:nlF8GtjRL7d+kQiEc74nzstSfITHaNiH8/VTCAXWJUlyX1tZAoKdBS0AVVOb+2:n/8MjL7Qip74nYIwHbH4CAeitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DEB312E1E768A31FC408963B7605BCF8AF9CE1FA37091939651E81904FED6244A4F49Fsha3_384: 64890e37479670ac28489a25299e84b6c1eb296b431342f3f9d0bd0efaedf083b852b4c5b12ad52b3978f9137b358c5bep_bytes: b856341278ff1524204000a300304000timestamp: 2015-02-18 18:17:14

Version Info:

0: [No Data]

Virus:Win32/Ursnif.E also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Doboc.Gen.2.Dam
FireEye Generic.mg.5cb631ab2bc00271
CAT-QuickHeal W32.Tempedreve.A5
ALYac Win32.Doboc.Gen.2.Dam
Cylance Unsafe
K7AntiVirus Trojan ( 00500cdd1 )
K7GW Trojan ( 00500cdd1 )
Cybereason malicious.b2bc00
Baidu Win32.Trojan.Kryptik.iq
Cyren W32/S-ae71c36c!Eldorado
Symantec W32.Tempedreve
ESET-NOD32 Win32/Kryptik.CZHL
APEX Malicious
ClamAV Win.Dropper.Tempedreve-1
Kaspersky Virus.Win32.PolyRansom.h
BitDefender Win32.Doboc.Gen.2.Dam
NANO-Antivirus Trojan.Win32.Kryptik.docwpc
SUPERAntiSpyware Trojan.Agent/Gen-FakeAlert
Avast Win32:Malware-gen
Rising Trojan.Kryptik!1.B671 (CLASSIC)
Ad-Aware Win32.Doboc.Gen.2.Dam
TACHYON Backdoor/W32.Hupigon.108544.N
Sophos ML/PE-A + W32/MPhage-A
Comodo TrojWare.Win32.Hupigon.TLV@5k6j3s
DrWeb Trojan.Inject1.53259
VIPRE Worm.Win32.Tempedreve.a (v)
TrendMicro PE_URSNIF.B-O
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Win32.Doboc.Gen.2.Dam (B)
Ikarus Trojan.Win32.Crypt
GData Win32.Doboc.Gen.2.Dam
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.E56C27
Microsoft Virus:Win32/Ursnif.E
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R135158
Acronis suspicious
McAfee W32/PdfCrypt.b!5CB631AB2BC0
MAX malware (ai score=88)
VBA32 Backdoor.Hupigon
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall PE_URSNIF.B-O
Tencent Trojan.Win32.BitCoinMiner.la
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Tuscas.A!tr
BitDefenderTheta AI:FileInfector.52E8454215
AVG Win32:Malware-gen
Panda Trj/CryptD.C
CrowdStrike win/malicious_confidence_100% (D)

How to remove Virus:Win32/Ursnif.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “UDS:Trojan-Downloader.JS.SLoad”?

The UDS:Trojan-Downloader.JS.SLoad is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

What is “Malware.AI.521121088”?

The Malware.AI.521121088 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

How to remove “Worm:Win32/Korgo.V”?

The Worm:Win32/Korgo.V is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Worm.Win32.Vobfus.dlcn (file analysis)

The Worm.Win32.Vobfus.dlcn is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Adware.InternetAntivirus removal instruction

The Win32/Adware.InternetAntivirus is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

TrojanDownloader:Win32/Unruy.A removal instruction

The TrojanDownloader:Win32/Unruy.A is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago