Categories: Malware

Should I remove “Ursu.341520”?

The Ursu.341520 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.341520 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Ursu.341520?


File Info:

name: 451CB1DFAD4D9A0EC19A.mlwpath: /opt/CAPEv2/storage/binaries/7f3a91819a297338c87573cbe68239ff4388faa76516225798987e4b86b04aefcrc32: 3BE2114Fmd5: 451cb1dfad4d9a0ec19a386022ecaebasha1: 9ce6f79aae86f375c3ccda2d8c4832a1c2dee079sha256: 7f3a91819a297338c87573cbe68239ff4388faa76516225798987e4b86b04aefsha512: 34e8c439c5c75504be7959e3e2242bb94681bfd33e5825349cc9659b4d1d48223708b88b1048d34caeaaea1057a92c3418842c768b15bf369f0e22e1b7d3c03cssdeep: 24576:YdZVJXXesxNSYJrNyn3M/qn0GdYntRrfsC:YnXD1WvYUCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F5056C01A6F1C13CE6F319B459A6B62E583FBA505F7082C782E4266D1D34AE1FC79327sha3_384: f5f42c98da541b6cfc2088583d1396c0e1f533e9cceeefbcff922fb9f48b04f5c7396f886291192beb373715b4db9969ep_bytes: 8bff558bece866280100e8110000005dtimestamp: 2018-11-12 16:09:25

Version Info:

OriginalFilename: TopInternalName: TopLegalTrademarks: Copyright © 2013. All rights reserved.PrivateBuild: 7.7.1.7Comments: 1896 822 GridsFileVersion: 7.7.1.7CompanyName: Bdrive IncFileDescription: 1896 822 GridsLegalCopyright: Copyright © 2013. All rights reserved.ProductName: TopProductVersion: 7.7.1.7Translation: 0x0409 0x04b0

Ursu.341520 also known as:

Lionic Trojan.Win32.Stealer.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.24943
MicroWorld-eScan Gen:Variant.Ursu.341520
ALYac Gen:Variant.Ursu.341520
Cylance Unsafe
Zillya Adware.Stealer.Win32.77
Sangfor Trojan.Win32.Stealer.dii
K7AntiVirus Trojan ( 0054106a1 )
Alibaba TrojanSpy:Win32/Stealer.cf02f7d4
K7GW Trojan ( 0054106a1 )
Cybereason malicious.fad4d9
BitDefenderTheta Gen:NN.ZexaF.34294.Xu0@amu6!iai
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.GMQU
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.dii
BitDefender Gen:Variant.Ursu.341520
NANO-Antivirus Trojan.Win32.Stealer.fkevlh
Avast Win32:Malware-gen
Rising Trojan.Generic@ML.82 (RDML:UhYfTnWrMJKsz5q1t6rw9Q)
Ad-Aware Gen:Variant.Ursu.341520
Emsisoft Gen:Variant.Ursu.341520 (B)
Comodo Malware@#17oi27w4b74m4
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition RDN/Generic PWS.y
FireEye Generic.mg.451cb1dfad4d9a0e
Sophos Mal/Generic-S
Jiangmin TrojanSpy.Stealer.yi
Webroot W32.Trojan.Gen
Avira TR/AD.MoksSteal.juiaz
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.295BEFA
Microsoft Trojan:Win32/Occamy.B
Arcabit Trojan.Ursu.D53610
GData Gen:Variant.Ursu.341520
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Generic.C2835207
McAfee RDN/Generic PWS.y
VBA32 TrojanSpy.Stealer
Tencent Win32.Trojan-spy.Stealer.Paca
Yandex TrojanSpy.Stealer!8HE2Jx76RH0
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_98%
Fortinet W32/Kryptik.GKDU!tr.ransom
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ursu.341520?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago