Categories: Malware

Ursu.351624 (file analysis)

The Ursu.351624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.351624 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information about installed applications
  • Anomalous binary characteristics

How to determine Ursu.351624?


File Info:

name: 77C85F62FED5F8A03DA3.mlwpath: /opt/CAPEv2/storage/binaries/3afe00c1dd1e982eacb776cb2a472745f6461380f7ef7ac5f6e360ac9a29b3cbcrc32: 70C6EF06md5: 77c85f62fed5f8a03da3190fddb6bd02sha1: 5047fb5db7f2bb5a5897dce241caf47435ac1a2asha256: 3afe00c1dd1e982eacb776cb2a472745f6461380f7ef7ac5f6e360ac9a29b3cbsha512: 02371a300dbb5b3c600b98cb7ab43bad97cb200220ff7a8e094af7d90a52c2eae2a9cdb07c777b536f61c9aca28b937d688714ce316b3367b3ad0d5cdeb9c446ssdeep: 49152:8qaKzOywNAsLr/efh2vYh5OcO+2bHkHIp1ZJhgM68VXrRUEKCJzRLllshnDk/rRC:8bKzO/LrzvYh6kHunJ+M6YXrRU6JlLI9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BF761252C61D1B99FD6407FB081D6AB508C86DF13F3284F2ADD6340B46F89ED52A3A27sha3_384: 933e0aebc1760d3575c88d72ec22770c07785018e828eaf492938fb69c8d1dc9831cc0b93f4be00000627ac32a7c881dep_bytes: e83a720000e9000000006a146858da45timestamp: 2016-08-29 18:27:33

Version Info:

0: [No Data]

Ursu.351624 also known as:

Bkav W32.AIDetect.malware1
Lionic Adware.Win32.DownloadHelper.2!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.351624
FireEye Generic.mg.77c85f62fed5f8a0
McAfee IStartSurf
Cylance Unsafe
Zillya Adware.DownloadHelper.Win32.8291
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba AdWare:Win32/StartSurf.a8e34218
K7GW Trojan ( 00545d801 )
K7AntiVirus Trojan ( 00545d801 )
BitDefenderTheta Gen:NN.ZexaF.34182.@RZ@aGbRf8oO
Cyren W32/Trojan.FLD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMFY
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMY.hp
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.Win32.DownloadHelper.gen
BitDefender Gen:Variant.Ursu.351624
NANO-Antivirus Riskware.Win32.DownloadHelper.ftjeqv
Avast Win32:StartSurf-I [Adw]
Tencent Win32.Trojan.Fakedoc.Auto
Emsisoft Gen:Variant.Ursu.351624 (B)
Comodo Application.Win32.AdLoad.BF@808b6c
TrendMicro TrojanSpy.Win32.URSNIF.SMY.hp
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.wm
Sophos IStartSurfInstaller (PUA)
Ikarus Trojan.Dropper
Jiangmin AdWare.DownloadHelper.etv
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2A3F650
Microsoft Trojan:AndroidOS/Mploit!rfn
GData Gen:Variant.Ursu.351624
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ursu.351624
MAX malware (ai score=99)
Malwarebytes Adware.IStartSurf
APEX Malicious
Rising Trojan.Kryptik!1.B4F7 (CLOUD)
Yandex PUA.DownloadHelper!md4hCB1pK+I
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GNDF!tr
AVG Win32:StartSurf-I [Adw]
Cybereason malicious.2fed5f
Panda Trj/GdSda.A

How to remove Ursu.351624?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago