Malware

How to remove “Ursu.275134”?

Malware Removal

The Ursu.275134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.275134 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Authenticode signature is invalid

How to determine Ursu.275134?


File Info:

name: 9E1BBCAC0DF25292578B.mlw
path: /opt/CAPEv2/storage/binaries/6b66676e0d4f78cbce4bb7a7134dfe9ce30d3bd4802279a353778ffc352f4295
crc32: 09B130C7
md5: 9e1bbcac0df25292578b4120e31711cb
sha1: 78c2470ff1cc28c385d66e409626ce718ff5394a
sha256: 6b66676e0d4f78cbce4bb7a7134dfe9ce30d3bd4802279a353778ffc352f4295
sha512: fb0e7730dc92faa42413aaf715b44254373e1a3313e91aa57c7b09fd58822043d3d06df24da5b9326c3b2a89f4d34e58019a1d9e43372739b5f74f3eafaaa2b1
ssdeep: 1536:1kBJpN4OFGngD2uOGOKm1ozl79KWLyUwOFDW2Dx+KUY6daH568hIlzxnq+pYomSH:z7c2OFDW2DkKHhX6pYm6M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC93B64AB68C9301C86C54B5C0EB583003F1ADD76633E55A3FD47BDE0E623D6ADC9A89
sha3_384: 2558c28c2cedcff3806a03a72cc81a600f7b48e006df0922e5d5f4882aa97d77e9102fb89de404d954ac59af81534406
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-09 01:56:56

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp16
FileVersion: 1.0.0.0
InternalName: WindowsApp16.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsApp16.exe
ProductName: WindowsApp16
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.275134 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.275134
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Ursu.275134
CylanceUnsafe
K7AntiVirusTrojan ( 0054d2101 )
K7GWTrojan ( 0054d2101 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ursu.D432BE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.RMD
APEXMalicious
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Ursu.275134
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Ursu.275134
EmsisoftGen:Variant.Ursu.275134 (B)
F-SecureHeuristic.HEUR/AGEN.1246418
TrendMicroTROJ_GEN.R011C0WDC22
McAfee-GW-EditionRDN/Generic.rp
FireEyeGeneric.mg.9e1bbcac0df25292
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1246418
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan.Multi.GenericML.xnet
GDataGen:Variant.Ursu.275134
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5110848
Acronissuspicious
McAfeeRDN/Generic.rp
MAXmalware (ai score=82)
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R011C0WDC22
RisingTrojan.Generic/MSIL@AI.91 (RDM.MSIL:ff33GYF0XoCbZmVJlSNKcg)
YandexTrojan.Kryptik!YoXM5okuxbk
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.RMD!tr
BitDefenderThetaGen:NN.ZemsilF.34638.fm0@aSdEe5c
AVGWin32:Trojan-gen
Cybereasonmalicious.c0df25

How to remove Ursu.275134?

Ursu.275134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment