Malware

Ursu.731 malicious file

Malware Removal

The Ursu.731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.731 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ursu.731?


File Info:

name: 12C8B8AC68CBC72D2591.mlw
path: /opt/CAPEv2/storage/binaries/e1acf05938172b3b458f9b5eb896bd34b337e52c411f413f3df6d2e34c7550b2
crc32: 190F758A
md5: 12c8b8ac68cbc72d2591fd0711b0ce34
sha1: 6cd8501fb52bc6f11dcf95bf85b1571aa64e3fe2
sha256: e1acf05938172b3b458f9b5eb896bd34b337e52c411f413f3df6d2e34c7550b2
sha512: 05dea253463dbd1c0c1e179ebf8c60c5ab97f4e6c309ab0e733fb33d397a82916e44cc34ec3eecafc16926b0f256c0c4462e48252677e7b25423876b627aa2a1
ssdeep: 192:XxxnAdXaf748iskv09hcTuTVINt0SnYkPMM43aQU+vpDjljxEQVR:h12af7vih0/TVINt0uYOt+RlxEW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11162196137E88F15D6AE0BB11CB3524197F0E3538922DA8F4CD850AD5EB37848610FE7
sha3_384: 69020617c09ee1b9fe328ac5e3c3352fd8022497548e565ba51cc85214d31536b2d31d6bba81430a67c65499eee1e959
ep_bytes: ff250020400000000000000000000000
timestamp: 2102-10-06 18:35:09

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: stub.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: stub.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.731 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop18.47324
MicroWorld-eScanGen:Variant.Ursu.731
FireEyeGeneric.mg.12c8b8ac68cbc72d
ALYacGen:Variant.Ursu.731
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004931221 )
AlibabaTrojan:MSIL/Autorun.96306113
K7GWTrojan ( 004931221 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34062.am0@a0lHo9o
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.AU
TrendMicro-HouseCallTROJ_GEN.R002C0PK821
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.731
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Dygu
Ad-AwareGen:Variant.Ursu.731
EmsisoftGen:Variant.Ursu.731 (B)
TrendMicroTROJ_GEN.R002C0PK821
McAfee-GW-EditionRDN/Autorun.worm.gen
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.731
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
ArcabitTrojan.Ursu.731
ViRobotTrojan.Win32.Z.Ursu.15360.GO
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4594592
McAfeeRDN/Autorun.worm.gen
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Dropper
APEXMalicious
YandexTrojan.Agent!pnc14pOjER8
IkarusWorm.MSIL.Autorun
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Spy_Agent.AU!worm
AVGWin32:Malware-gen
Cybereasonmalicious.c68cbc
PandaTrj/GdSda.A

How to remove Ursu.731?

Ursu.731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment