Categories: Malware

Should I remove “Ursu.349272”?

The Ursu.349272 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.349272 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of BlackRemote/BlackRAT RAT
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ursu.349272?


File Info:

name: B1A9328B1B6EDB377CB6.mlwpath: /opt/CAPEv2/storage/binaries/82bdba5da54c5f77c976d6456d0a0e31c27b5a1a844355375c9df76ec7f30e06crc32: F3212482md5: b1a9328b1b6edb377cb6f679be2c9721sha1: feca85fb9a3df617da42c6786c4f84ef38591e44sha256: 82bdba5da54c5f77c976d6456d0a0e31c27b5a1a844355375c9df76ec7f30e06sha512: 8e897533fa9c2def08c49572a4e916d77da8d388c18d44dfeb9a706c9b6f7c46b1ccf1713efef558d034069355e2e8571da096baf973459e26b3e965a7d3fd8cssdeep: 6144:JoM38iLGHMFqli7n20TOgXYVlF+1D1pwHuip70KdXWklEkJV7d5hUJYMSz/1:qMDGsFqluavpAwHuipwKfvV7tEYFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BA940207EFED3EC4C878537663FF97E4A628C8061436CB1E12D4120ABAAD5177A827D5sha3_384: 5c5f6655502506a2aa36b451831fb267a7d70e37246342b8e3fa5daf6155afd93c2bb91bca0bfa3e19a8f3739a27abd3ep_bytes: 83ec1cc7042402000000ff1530814100timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Microsoft CorporationFileDescription: Internet Explorer ImpExp FF exporterFileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700)InternalName: extexportLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: extexport.exeProductName: Internet ExplorerProductVersion: 11.00.9600.16428OleSelfRegister: Translation: 0x0409 0x04b0

Ursu.349272 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.349272
FireEye Generic.mg.b1a9328b1b6edb37
ALYac Gen:Variant.Ursu.349272
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0055a1c71 )
BitDefender Gen:Variant.Ursu.349272
K7GW Trojan ( 0055a1c71 )
Cybereason malicious.b1b6ed
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DACH
APEX Malicious
Paloalto generic.ml
Alibaba Malware:Win32/Dorpal.ali1000029
NANO-Antivirus Trojan.Win32.Wirenet.efmhao
Rising Backdoor.Nanocore!8.F894 (C64:YzY0On7wOJS0JkHB)
Ad-Aware Gen:Variant.Ursu.349272
Sophos Mal/Generic-S
DrWeb BackDoor.Wirenet.144
Zillya Backdoor.NanoBot.Win32.16
TrendMicro TROJ_HPRECAM.SM
McAfee-GW-Edition BehavesLike.Win32.Sdbot.gc
Emsisoft Gen:Variant.Ursu.349272 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.MSIL.ckbv
Avira HEUR/AGEN.1205485
MAX malware (ai score=80)
Antiy-AVL Trojan/MSIL.Inject
Kingsoft Win32.Hack.MSIL.m.(kcloud)
Microsoft Trojan:Win32/Dynamer!ac
Arcabit Trojan.Ursu.D55458
ZoneAlarm Backdoor.MSIL.NanoBot.mji
GData Gen:Variant.Ursu.349272
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Hprecam.C3455442
Acronis suspicious
McAfee Trojan-FIWO!B1A9328B1B6E
TACHYON Backdoor/W32.NanoBot.434176
VBA32 BScope.Trojan.Inject
Cylance Unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_HPRECAM.SM
Tencent Malware.Win32.Gencirc.10b9aa96
Yandex Trojan.GenAsa!fxDVF9Tvt40
Ikarus Trojan-Banker.TrickBot
eGambit Unsafe.AI_Score_96%
Fortinet W32/Injector.CZYI!tr
BitDefenderTheta Gen:NN.Zextet.34182.AS0@aOmPygoi
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Ursu.349272?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago