Categories: Malware

What is “Ursu.827339”?

The Ursu.827339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.827339 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Unusual version info supplied for binary
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Ursu.827339?


File Info:

name: EDA01E7AAC9356F590B4.mlwpath: /opt/CAPEv2/storage/binaries/39d645aed1581d8b428ddbfc5a72dea726236e970e345a0c08e6bc95cca01046crc32: 3B8B3866md5: eda01e7aac9356f590b4acc67a3c8a25sha1: 7b30921e660e86ad880c1cbf4b7b00ba9d516480sha256: 39d645aed1581d8b428ddbfc5a72dea726236e970e345a0c08e6bc95cca01046sha512: fe706cd0c298c0c20647746e6ad1c1fa7158811672c27c1a3d13c686f3cfde7e29a53345013963b34d0fefc3a6745a2f37451bba8be4e2a2342d541df99e0825ssdeep: 768:46lJ40YEiiCGMGHG7e01yzx611pvy9BtNQJt/2e4fYsPI:Pk0Yhyr93NQJtZ36Itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1639409082B8FA7EBEBBD1AB802A6E24507F5C1531112FB0A7DCE75E517D27D40B052E6sha3_384: 948ef9ce00ecc54623a441f88fdc554e3852cb17f1249ce46e8557c9c53f73bc02425ee0376aac47fd8deb2ed0b8be40ep_bytes: ff250020400000000000000000000000timestamp: 2011-04-28 12:13:28

Version Info:

Comments: Windows Graphisolierung für AudiohdgeräteCompanyName: Windows Graphisolierung für AudiohdgeräteFileDescription: audiohd.exeFileVersion: 8.3.6.1InternalName: audio.exeLegalCopyright: Copyright © MicrosoftOriginalFilename: audio.exeProductName: Windows Graphisolierung für AudiohdgeräteProductVersion: 8.3.6.1Assembly Version: 4.1.3.6Translation: 0x0000 0x04b0

Ursu.827339 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader7.46913
MicroWorld-eScan Gen:Variant.Ursu.827339
FireEye Generic.mg.eda01e7aac9356f5
McAfee RDN/Generic Dropper
Cylance Unsafe
VIPRE Gen:Variant.Ursu.827339
Sangfor Virus.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f01 )
K7GW Riskware ( 0015e4f01 )
Cybereason malicious.aac935
BitDefenderTheta Gen:NN.ZemsilF.34806.Am3@aeCZ55k
Cyren W32/A-66ffb7e1!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 MSIL/Agent.NHK
TrendMicro-HouseCall TROJ_SPNR.30BD13
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ursu.827339
NANO-Antivirus Trojan.Win32.Agent.cyagto
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b8b808
Ad-Aware Gen:Variant.Ursu.827339
Emsisoft Gen:Variant.Ursu.827339 (B)
Zillya Trojan.Genome.Win32.127495
TrendMicro TROJ_SPNR.30BD13
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Troj/Toasty-A
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ursu.827339
Jiangmin Trojan/Genome.axcu
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.2D
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R47393
Acronis suspicious
ALYac Gen:Variant.Ursu.827339
APEX Malicious
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:a64dB7pxM2TNyhLIu+r6eQ)
Ikarus Trojan.Win32.Sisron
Fortinet W32/Dx.BASH!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Ursu.827339?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago