Categories: Malware

About “Ursu.817319” infection

The Ursu.817319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.817319 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • CAPE detected the RedLine malware family

How to determine Ursu.817319?


File Info:

name: C94993D9C6FEE2FD8139.mlwpath: /opt/CAPEv2/storage/binaries/4b565b557db6dbdeb5310a748681b024bee88fa94419faa1d3309cd1384048c3crc32: ED8F29A8md5: c94993d9c6fee2fd8139172666bf0b39sha1: ab6685b7f48c3b86f5ea6120913849cd886930d7sha256: 4b565b557db6dbdeb5310a748681b024bee88fa94419faa1d3309cd1384048c3sha512: ba5bd003dc36d65e82a3f26f84427034626f101b1c94be7635d616c63eee37194f3a7e86bcd6082ed476286ec88ca74a921eed59a6bd93e05499533d0ffb9a32ssdeep: 98304:nRSFSUINc20DmfcDiZCjHW7vysIM6vSqCQdBW/zLfh+:n0g1N704eq6HHpNCo+zF+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A4633521F247171D389A57D390389087B8FEF6F68FCA50AABF571232BB7805A2D2D14sha3_384: fa89f90990ef4b440c84a11c5b57bddad35fd27a2211475d88d8821e0768155a61e86b5bfd316c441937983c53de59d0ep_bytes: 60c744241c7796eb4fe99b9600008f3dtimestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: Instagram Cracker Version 6 ( ULTRA )FileVersion: 1.0.0.0InternalName: Instagram Cracker Version 6 ( ULTRA ).exeLegalCopyright: Copyright © 2016LegalTrademarks: OriginalFilename: Instagram Cracker Version 6 ( ULTRA ).exeProductName: Instagram Cracker Version 6 ( ULTRA )ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Ursu.817319 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.MSIL.Hesv.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.817319
FireEye Generic.mg.c94993d9c6fee2fd
McAfee Artemis!C94993D9C6FE
Cylance Unsafe
Sangfor Trojan.MSIL.Hesv.zx
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Trojan:MSIL/VMProtBad.e79bb8c6
K7GW Trojan ( 0056e6811 )
K7AntiVirus Trojan ( 0056e6811 )
BitDefenderTheta Gen:NN.ZexaF.34182.@F0@a8Yq7qe
Cyren W32/S-37c4fc7a!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0RLS21
Cynet Malicious (score: 100)
Kaspersky Trojan.MSIL.Hesv.zx
BitDefender Gen:Variant.Ursu.817319
Avast Win32:Malware-gen
Tencent Msil.Trojan.Crypt.Syht
Emsisoft Gen:Variant.Ursu.817319 (B)
Comodo Virus.Win32.Virut.CE@1fhkga
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0RLS21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/VMProtBad-A
APEX Malicious
Webroot Pua.Hax
Microsoft Trojan:Win32/Occamy.C4B
ZoneAlarm Trojan.MSIL.Hesv.zx
GData Win32.Trojan.Kryptik.HK@susp
TACHYON Trojan/W32.Crypt.5553664
VBA32 Trojan.MSIL.Crypt
ALYac Gen:Variant.Ursu.817319
MAX malware (ai score=82)
Malwarebytes Malware.Heuristic.1003
Rising Trojan.Crypt!8.2E3 (CLOUD)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74322257.susgen
Fortinet PossibleThreat
AVG Win32:Malware-gen
Cybereason malicious.9c6fee

How to remove Ursu.817319?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago