Malware

What is “Ursu.302027”?

Malware Removal

The Ursu.302027 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.302027 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Ursu.302027?


File Info:

name: 24FE7B4BE5990A2B7CD4.mlw
path: /opt/CAPEv2/storage/binaries/170e065bd7d576c69ec7334f32e79af6971ff6285d8270e2a99bfe600fb8279c
crc32: BED40C97
md5: 24fe7b4be5990a2b7cd4d8cd0711787e
sha1: d4c4fb63566ebe7d81ea5b78c606ee41983f0326
sha256: 170e065bd7d576c69ec7334f32e79af6971ff6285d8270e2a99bfe600fb8279c
sha512: 1d6e9e500004739ee7d1a62d89eb951ea43a36892b3edb692cef9ea4fc78b5f20bc3f2a7c32f5d4f42a4f6908a035c3cfaed68e3a0e0e10bba61601089ae21de
ssdeep: 768:Q3Q+FbWCvSO9gO37Z7duMJS2Irk2wQ8tHkKegrUkq:QA+FbHjgO3t7duqS2JQ8iKeQq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E43B23721DABDE2E6790E70B73317D0CE5DEE438562C62DB1C42A56A4BA043BD127E4
sha3_384: b6a886a3c11e08e4768034129638fafaa05407cf5174456065a0edc2c1b5b9c4fe5f3254655bb1b676c9764956fe9208
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-09-20 01:20:21

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: 11
FileVersion: 1.0.0.0
InternalName: 11.exe
LegalCopyright: Copyright © Microsoft 2018
OriginalFilename: 11.exe
ProductName: 11
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.302027 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader18.23007
MicroWorld-eScanGen:Variant.Ursu.302027
FireEyeGeneric.mg.24fe7b4be5990a2b
McAfeeBackDoor-NJRat.a
CylanceUnsafe
ZillyaTrojan.Generic.Win32.131307
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Kryptik.7e220c63
K7GWTrojan ( 700000121 )
Cybereasonmalicious.be5990
BitDefenderThetaGen:NN.ZemsilF.34062.dq0@aGaqT@d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.BQZ
TrendMicro-HouseCallTROJ_GEN.R002C0PJE21
Paloaltogeneric.ml
ClamAVWin.Packed.Bladabindi-7432994-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.302027
NANO-AntivirusTrojan.Win32.Kryptik.figahg
AvastMSIL:GenMalicious-DQG [Trj]
TencentWin32.Trojan.Generic.Htcw
Ad-AwareGen:Variant.Ursu.302027
EmsisoftGen:Variant.Ursu.302027 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PJE21
McAfee-GW-EditionBackDoor-NJRat.a
SophosMal/Generic-R + Troj/MSIL-HIM
IkarusBackdoor.MSIL
GDataGen:Variant.Ursu.302027
AviraHEUR/AGEN.1108910
Antiy-AVLTrojan/Generic.ASMalwS.281C811
ArcabitTrojan.Ursu.D49BCB
ViRobotTrojan.Win32.Z.Johnnie.55296.A
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Ursu.302027
MAXmalware (ai score=100)
MalwarebytesMalware.AI.773002310
APEXMalicious
YandexTrojan.Agent!daTyf3UkUtg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DLU!tr
AVGMSIL:GenMalicious-DQG [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ursu.302027?

Ursu.302027 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment