Categories: Malware

About “Ursu.312734” infection

The Ursu.312734 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.312734 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ursu.312734?


File Info:

name: AEA8E50F3E79B560EC7C.mlwpath: /opt/CAPEv2/storage/binaries/4be91acf7f1b23559d1e03543bc487d9ff109315c4528ed4c297231fe84ba48fcrc32: 7AA06883md5: aea8e50f3e79b560ec7cfcc1a2bd8bacsha1: ed9e9af46176a490bd22052f31328e953c7cf27esha256: 4be91acf7f1b23559d1e03543bc487d9ff109315c4528ed4c297231fe84ba48fsha512: aa57bef3f1767144d0760a013e5277d5061b275f35695867e16f3d4dbd91188d07a55c9775b8326e2a102fd9227723dad8d84b44819cba52632cb41f9200cd27ssdeep: 1536:jsh0ga6HM/OUdP+Im26M1MDI59ljDs3/U2pM/y3E2i+:jshu6HMmokIjrMEutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13483AB2529FF40ADF3A79EB25FC8B8BF896AE573250E71BA31411B868731D408D42375sha3_384: 3baf5006a0bee2a0ea82eaad232ae68dd42f353c4a6837ad6a5e9d3d565dc18231e7e84dd056d0b7dfeeeaa789214407ep_bytes: ff250020400000000000000000000000timestamp: 2019-03-27 10:48:01

Version Info:

Translation: 0x0000 0x04b0FileDescription: 324FileVersion: 1.0.0.0InternalName: 324.exeLegalCopyright: Copyright © 2019OriginalFilename: 324.exeProductName: 324ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Ursu.312734 also known as:

Bkav W32.AIDetectNet.01
Lionic Heuristic.File.Generic.00×1!p
DrWeb BackDoor.Bladabindi.13678
MicroWorld-eScan Gen:Variant.Ursu.312734
FireEye Generic.mg.aea8e50f3e79b560
McAfee Packed-MR!AEA8E50F3E79
Cylance Unsafe
VIPRE Gen:Variant.Ursu.312734
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004d89911 )
Alibaba Backdoor:MSIL/Bladabindi.b2341aee
K7GW Trojan ( 004d89911 )
Cybereason malicious.f3e79b
BitDefenderTheta Gen:NN.ZemsilF.34606.fq0@a8GNS3n
Symantec Backdoor.Ratenjay
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.EMQ
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0PHP22
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
BitDefender Gen:Variant.Ursu.312734
NANO-Antivirus Trojan.Win32.SpyGate.ekpqmt
Avast Win32:Malware-gen
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:XPOahmUySZPEBhU/EHxqsA)
Ad-Aware Gen:Variant.Ursu.312734
Emsisoft Gen:Variant.Ursu.312734 (B)
Comodo Malware@#2klg0045uodi7
Zillya Backdoor.Bladabindi.Win32.13378
TrendMicro TROJ_GEN.R002C0PHP22
McAfee-GW-Edition Packed-MR!AEA8E50F3E79
Sophos Mal/Generic-R + Troj/MSIL-FIN
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ursu.312734
Jiangmin Backdoor.MSIL.cbde
Google Detected
Avira HEUR/AGEN.1204051
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.3DAC
Arcabit Trojan.Ursu.D4C59E
Microsoft Backdoor:MSIL/Bladabindi
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Gen:Variant.Ursu.312734
Tencent Msil.Backdoor.Bladabindi.Lqou
Yandex Trojan.Kryptik!3g07VzvfYCM
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.73686729.susgen
Fortinet MSIL/GenKryptik.CJDJ!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ursu.312734?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago