Categories: Malware

How to remove “Ursu.424826”?

The Ursu.424826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.424826 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Ursu.424826?


File Info:

name: 66E0256368D1A39C93D3.mlwpath: /opt/CAPEv2/storage/binaries/3bcf2a7efd2064be556f4a8329162b71aeeee67bdfaa0e1384d8d3deb4ce34fdcrc32: 25AA275Fmd5: 66e0256368d1a39c93d3fd210d4197a4sha1: ff52df7081034d18609bff3e63820ecc927a56d7sha256: 3bcf2a7efd2064be556f4a8329162b71aeeee67bdfaa0e1384d8d3deb4ce34fdsha512: 530681b919d43cc30fae032b6b7761050c869226a5902c35f87142ac4978d4acdb18036ac5e56dce1cb2ae785897e7ae9369703b4492edfc22fa64eaeaf70379ssdeep: 49152:GITLexPGnXzPhubyp6aMPdlqm2es+XUm29G9H3s:GUexPCAy8aqdlqm2/HR9G9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192C5D0C536EE9C8CE0B512B14AB94D96482CFF26176D84A7059A3C0DCEB15E9E430E7Fsha3_384: ea821c47412028114d2a06d1b0e23e45e9a2c1a6cd8555449f78aca24e12cd1c0784685e3c42fbe4fa11900ec32a2d11ep_bytes: e8433d0000e916feffff6a0c68183384timestamp: 2019-04-12 14:29:25

Version Info:

0: [No Data]

Ursu.424826 also known as:

Lionic Trojan.Win32.Buzus.lxsr
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.424826
FireEye Generic.mg.66e0256368d1a39c
McAfee Artemis!66E0256368D1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan-Downloader ( 0054bfe41 )
Alibaba TrojanBanker:Win32/BestaFera.8293d8c6
K7GW Trojan-Downloader ( 0054bfe41 )
BitDefenderTheta Gen:NN.ZexaF.34212.H!W@aKVqnldi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Delf.CRU
ClamAV Win.Trojan.Generic-9857360-0
Kaspersky Trojan-Banker.Win32.BestaFera.avjf
BitDefender Gen:Variant.Ursu.424826
NANO-Antivirus Trojan.Win32.BestaFera.fpbslh
Avast Win32:Trojan-gen
Tencent Win32.Trojan-banker.Bestafera.Wrgq
Ad-Aware Gen:Variant.Ursu.424826
Emsisoft Gen:Variant.Ursu.424826 (B)
Comodo Malware@#2gwf4p4w7zpuu
Zillya Trojan.BestaFera.Win32.7440
McAfee-GW-Edition BehavesLike.Win32.Injector.vc
Sophos Mal/Generic-S
GData Gen:Variant.Ursu.424826
Jiangmin Trojan.Banker.BestaFera.fua
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1212295
Antiy-AVL Trojan/Generic.ASMalwS.2B36BE4
ZoneAlarm Trojan-Banker.Win32.BestaFera.avjf
Microsoft Trojan:Win32/Occamy.C
AhnLab-V3 Malware/Win32.Generic.R264787
VBA32 TrojanBanker.BestaFera
ALYac Gen:Variant.Ursu.424826
APEX Malicious
Rising Downloader.Delf!8.16F (CLOUD)
Ikarus Trojan.Win32.Midgare
Fortinet W32/Zumanek.DJ!tr.spy
AVG Win32:Trojan-gen
Cybereason malicious.368d1a
Panda Trj/GdSda.A

How to remove Ursu.424826?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago