Malware

Ursu.433738 removal

Malware Removal

The Ursu.433738 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.433738 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ursu.433738?


File Info:

name: 1B0E7734734A4C69340B.mlw
path: /opt/CAPEv2/storage/binaries/58eb487b1f9670a4fca56aec6d4fe66ab32efa557758bedaf45689491eeb1099
crc32: 31E4F315
md5: 1b0e7734734a4c69340b9e9e37fd016c
sha1: 792287686f073869fc1029a0dd571c8c48ff88d9
sha256: 58eb487b1f9670a4fca56aec6d4fe66ab32efa557758bedaf45689491eeb1099
sha512: afdf1f72866fa7225e625e582ac641ecf7556e69dcdcb870f6043bfc8b8fc1956b13009c0c31cfaf9abbe16e3c6ebb375a6cc6ac2e05ba4d72ef1388689d57c2
ssdeep: 768:aJIL1xaCEM00lhjyEE0r16cKXW+vULGAzAPmXEh1oTA8zISnPy:a6baCEV0lhjyEE0r1yWgULGAzAe2C5a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EE2294677A8E775D1BEA73408F0220017F5F6098617FF5E7FC9909E5AA3F4182A1B22
sha3_384: 6d9bb6fbed27e6f2f2994e8e93e5e5681210083158e7858b3e774bbd63942e6182ccabdbae608b6fd7f38635514d5a28
ep_bytes: ff250020400000000000000000000000
timestamp: 2071-01-03 22:43:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp1
FileVersion: 1.0.0.0
InternalName: WindowsApp10.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: WindowsApp10.exe
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.433738 also known as:

LionicTrojan.Win32.Ursu.4!c
MicroWorld-eScanGen:Variant.Ursu.433738
FireEyeGen:Variant.Ursu.433738
McAfeeArtemis!1B0E7734734A
Cybereasonmalicious.4734a4
APEXMalicious
BitDefenderGen:Variant.Ursu.433738
Ad-AwareGen:Variant.Ursu.433738
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
EmsisoftGen:Variant.Ursu.433738 (B)
GDataGen:Variant.Ursu.433738
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
ALYacGen:Variant.Ursu.433738
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.R002H09L821
MaxSecureTrojan.Malware.300983.susgen

How to remove Ursu.433738?

Ursu.433738 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment