Malware

What is “Ursu.827339”?

Malware Removal

The Ursu.827339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.827339 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Unusual version info supplied for binary
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Ursu.827339?


File Info:

name: EDA01E7AAC9356F590B4.mlw
path: /opt/CAPEv2/storage/binaries/39d645aed1581d8b428ddbfc5a72dea726236e970e345a0c08e6bc95cca01046
crc32: 3B8B3866
md5: eda01e7aac9356f590b4acc67a3c8a25
sha1: 7b30921e660e86ad880c1cbf4b7b00ba9d516480
sha256: 39d645aed1581d8b428ddbfc5a72dea726236e970e345a0c08e6bc95cca01046
sha512: fe706cd0c298c0c20647746e6ad1c1fa7158811672c27c1a3d13c686f3cfde7e29a53345013963b34d0fefc3a6745a2f37451bba8be4e2a2342d541df99e0825
ssdeep: 768:46lJ40YEiiCGMGHG7e01yzx611pvy9BtNQJt/2e4fYsPI:Pk0Yhyr93NQJtZ36I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1639409082B8FA7EBEBBD1AB802A6E24507F5C1531112FB0A7DCE75E517D27D40B052E6
sha3_384: 948ef9ce00ecc54623a441f88fdc554e3852cb17f1249ce46e8557c9c53f73bc02425ee0376aac47fd8deb2ed0b8be40
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-04-28 12:13:28

Version Info:

Comments: Windows Graphisolierung für Audiohdgeräte
CompanyName: Windows Graphisolierung für Audiohdgeräte
FileDescription: audiohd.exe
FileVersion: 8.3.6.1
InternalName: audio.exe
LegalCopyright: Copyright © Microsoft
OriginalFilename: audio.exe
ProductName: Windows Graphisolierung für Audiohdgeräte
ProductVersion: 8.3.6.1
Assembly Version: 4.1.3.6
Translation: 0x0000 0x04b0

Ursu.827339 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.46913
MicroWorld-eScanGen:Variant.Ursu.827339
FireEyeGeneric.mg.eda01e7aac9356f5
McAfeeRDN/Generic Dropper
CylanceUnsafe
VIPREGen:Variant.Ursu.827339
SangforVirus.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f01 )
K7GWRiskware ( 0015e4f01 )
Cybereasonmalicious.aac935
BitDefenderThetaGen:NN.ZemsilF.34806.Am3@aeCZ55k
CyrenW32/A-66ffb7e1!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32MSIL/Agent.NHK
TrendMicro-HouseCallTROJ_SPNR.30BD13
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.827339
NANO-AntivirusTrojan.Win32.Agent.cyagto
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b8b808
Ad-AwareGen:Variant.Ursu.827339
EmsisoftGen:Variant.Ursu.827339 (B)
ZillyaTrojan.Genome.Win32.127495
TrendMicroTROJ_SPNR.30BD13
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Toasty-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.827339
JiangminTrojan/Genome.axcu
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.2D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R47393
Acronissuspicious
ALYacGen:Variant.Ursu.827339
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:a64dB7pxM2TNyhLIu+r6eQ)
IkarusTrojan.Win32.Sisron
FortinetW32/Dx.BASH!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ursu.827339?

Ursu.827339 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment