Categories: Malware

About “Application.Ursu.177320” infection

The Application.Ursu.177320 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Ursu.177320 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Application.Ursu.177320?


File Info:

name: E645A9BE5B0C2B7FD9B2.mlwpath: /opt/CAPEv2/storage/binaries/0b3828c145366039e86cea01b893ed042fa8d91179f28dca083bda5373a73fe8crc32: 4DF151BBmd5: e645a9be5b0c2b7fd9b2d58c0f711478sha1: 04034e3c13734f26e6963652785ed76daf960a77sha256: 0b3828c145366039e86cea01b893ed042fa8d91179f28dca083bda5373a73fe8sha512: 7e4b5d9d11ec92effee3805cdc9ee81295e47f5296206532b1bfd013d91c98a085379890f07ded6b2e4d88c9e3462e97aba26614ea0efd012c1852a11b43092cssdeep: 6144:DDsetSyPmdIHdK43x9Rh57NoZvbUqEA6It3qmcE4tE9sTsjvurszH:bm2tdh50tEApzl9satype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10E748D537164C742EB9829B1D4CF503417E0ADEB6732A34A3F46766E2862333AD46BCDsha3_384: 4dd63f422893883557a470f06eca63625ff6559eed3e7f23faf7c7c5eb234bea176d8b6b76e329f7d7b9d5aa32fdb317ep_bytes: ff250020400000000000000000000000timestamp: 2015-02-23 20:20:50

Version Info:

0: [No Data]

Application.Ursu.177320 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Ursu.177320
FireEye Generic.mg.e645a9be5b0c2b7f
ALYac Gen:Variant.Application.Ursu.177320
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
Baidu MSIL.Backdoor.Bladabindi.a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Bladabindi.Q
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.njRAT-7778541-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Application.Ursu.177320
NANO-Antivirus Trojan.Win32.MlwGen.dogyna
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Ajbh
Ad-Aware Gen:Variant.Application.Ursu.177320
Emsisoft Gen:Variant.Application.Ursu.177320 (B)
Comodo Malware@#94tiser00kbw
DrWeb Trojan.DownLoader12.31223
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Application.Ursu.177320
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Trojan.Application.Ursu.D2B4A8
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:MSIL/Bladabindi
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Generic.C209723
McAfee BackDoor-FDNN!E645A9BE5B0C
MAX malware (ai score=100)
Rising Backdoor.MSIL.Bladabindi!1.9DE6 (CLOUD)
Yandex Trojan.Agent!gjbu0CTTJ2I
Ikarus Trojan-Dropper
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.Q!tr
BitDefenderTheta Gen:NN.ZemsilF.34606.uqW@aegozXk
AVG Win32:Malware-gen
Cybereason malicious.e5b0c2
Panda Generic Suspicious

How to remove Application.Ursu.177320?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago