Malware

Ursu.147479 removal

Malware Removal

The Ursu.147479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.147479 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ursu.147479?


File Info:

name: 29606B5ED826283206C8.mlw
path: /opt/CAPEv2/storage/binaries/3a4f0be50bc5f0c9aaa9909492d5e821d4932f41e4ae9b40dd5de60a15a55c5c
crc32: 0AB95689
md5: 29606b5ed826283206c86e18c13d1827
sha1: bb888aeb9678fad157cb3c3d221120e4e56d914b
sha256: 3a4f0be50bc5f0c9aaa9909492d5e821d4932f41e4ae9b40dd5de60a15a55c5c
sha512: 9e44d888ea1842127b50fd54bd0315afad7505ee84debc48358049a6cad2dee0a488505b45785b70327b30669ee1ae6f62c662fdc4924538b4eb5790a3fac921
ssdeep: 3072:q2o66j7ZznZNnLAGBejJPb6e3P05LMUyC82g:l16j7lZNnL11
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED0463A210F91649E36DB7780BE6B42E8FEBE533D70DFAB13E5402C845A6940C952773
sha3_384: d93f7bac2e7fc99da000bfe1468356fd9c25ebfef4fd795cf9e571eecfb8793e01a15729948794b84ed4da27ae800885
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-02 20:03:39

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication4.exe
LegalCopyright: Copyright © 2018
OriginalFilename: WindowsApplication4.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.147479 also known as:

LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.147479
McAfeeArtemis!29606B5ED826
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004d92531 )
AlibabaBackdoor:MSIL/Bladabindi.fa7a0a62
K7GWTrojan ( 004d92531 )
Cybereasonmalicious.ed8262
CyrenW32/Trojan.WBKY-8232
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.EOO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zusy-7399662-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Ursu.147479
NANO-AntivirusTrojan.Win32.Agent.elgxdg
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Generic.Hroy
SophosMal/Generic-S
DrWebTrojan.DownLoader17.52584
TrendMicroTROJ_GEN.R002C0DKS21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Ursu.147479 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.147479
JiangminTrojan.MSIL.almci
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2539CC6
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Ursu.D24017
ViRobotTrojan.Win32.Z.Ursu.184320.AD
MicrosoftBackdoor:MSIL/Bladabindi.AJ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4057529
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=85)
MalwarebytesMalware.AI.4149335373
TrendMicro-HouseCallTROJ_GEN.R002C0DKS21
YandexTrojan.Disfa!ODW+imNFr6E
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.EOO!tr
BitDefenderThetaGen:NN.ZemsilF.34062.lq1@aS3t4co
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ursu.147479?

Ursu.147479 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment