Malware

About “Application.Ursu.177320” infection

Malware Removal

The Application.Ursu.177320 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Ursu.177320 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Application.Ursu.177320?


File Info:

name: E645A9BE5B0C2B7FD9B2.mlw
path: /opt/CAPEv2/storage/binaries/0b3828c145366039e86cea01b893ed042fa8d91179f28dca083bda5373a73fe8
crc32: 4DF151BB
md5: e645a9be5b0c2b7fd9b2d58c0f711478
sha1: 04034e3c13734f26e6963652785ed76daf960a77
sha256: 0b3828c145366039e86cea01b893ed042fa8d91179f28dca083bda5373a73fe8
sha512: 7e4b5d9d11ec92effee3805cdc9ee81295e47f5296206532b1bfd013d91c98a085379890f07ded6b2e4d88c9e3462e97aba26614ea0efd012c1852a11b43092c
ssdeep: 6144:DDsetSyPmdIHdK43x9Rh57NoZvbUqEA6It3qmcE4tE9sTsjvurszH:bm2tdh50tEApzl9sa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E748D537164C742EB9829B1D4CF503417E0ADEB6732A34A3F46766E2862333AD46BCD
sha3_384: 4dd63f422893883557a470f06eca63625ff6559eed3e7f23faf7c7c5eb234bea176d8b6b76e329f7d7b9d5aa32fdb317
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-02-23 20:20:50

Version Info:

0: [No Data]

Application.Ursu.177320 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Ursu.177320
FireEyeGeneric.mg.e645a9be5b0c2b7f
ALYacGen:Variant.Application.Ursu.177320
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.Q
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.njRAT-7778541-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Application.Ursu.177320
NANO-AntivirusTrojan.Win32.MlwGen.dogyna
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ajbh
Ad-AwareGen:Variant.Application.Ursu.177320
EmsisoftGen:Variant.Application.Ursu.177320 (B)
ComodoMalware@#94tiser00kbw
DrWebTrojan.DownLoader12.31223
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Application.Ursu.177320
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Application.Ursu.D2B4A8
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C209723
McAfeeBackDoor-FDNN!E645A9BE5B0C
MAXmalware (ai score=100)
RisingBackdoor.MSIL.Bladabindi!1.9DE6 (CLOUD)
YandexTrojan.Agent!gjbu0CTTJ2I
IkarusTrojan-Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.Q!tr
BitDefenderThetaGen:NN.ZemsilF.34606.uqW@aegozXk
AVGWin32:Malware-gen
Cybereasonmalicious.e5b0c2
PandaGeneric Suspicious

How to remove Application.Ursu.177320?

Application.Ursu.177320 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment