Malware

Should I remove “Ursu.145419”?

Malware Removal

The Ursu.145419 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.145419 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Ursu.145419?


File Info:

name: 888CECCC236AE3326C42.mlw
path: /opt/CAPEv2/storage/binaries/5b769b7bfeff851ede111ae35f8e7fa0cf95bfcf0fe4f564fdaff7bbd840a4cc
crc32: 3F04A86B
md5: 888ceccc236ae3326c4266d65c3236a6
sha1: 7a9950d74b173a89bac4b603fbfb54257da34783
sha256: 5b769b7bfeff851ede111ae35f8e7fa0cf95bfcf0fe4f564fdaff7bbd840a4cc
sha512: 006b5a1c14b8605653b9015be90725f706fe913f227350705fdd7d6d732ec096f206275ccff622814a31f3339c9c5693ecfec1594c045623f11bfd7df4674e02
ssdeep: 1536:oJUvfGJn4fFyMLq7qrXcxdlONgIRapskGNLQ1NraPDodIiFZMPw78n:YUX6n4nDMxdlONgIRsXGZQqod36H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142146C58F1A0C613C9D066385F96EB3013166FAD5800CA0B70F47FAF39FE993785A65A
sha3_384: 31e0c1d93963320353a5e6e99c23c52f0885c45a3d2551758ce69119847035e258172c4218fff8ef89aa63917c276a65
ep_bytes: ff25002040000000000000000000
timestamp: 2069-02-15 04:59:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Microsoft Service
FileVersion: 1.0.0.0
InternalName: Microsoft Service.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Microsoft Service.exe
ProductName: Microsoft Service
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.145419 also known as:

LionicTrojan.Win32.Ursu.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.888ceccc236ae332
McAfeeArtemis!888CECCC236A
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004c76641 )
AlibabaTrojan:MSIL/Kryptik.42d0ca65
K7GWTrojan ( 004c76641 )
Cybereasonmalicious.c236ae
SymantecMSIL.Downloader!gen6
ESET-NOD32a variant of MSIL/Kryptik.CQR
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Ursu.145419
MicroWorld-eScanGen:Variant.Ursu.145419
AvastWin32:Trojan-gen
TencentWin32.Trojan.Ursu.Ebqy
Ad-AwareGen:Variant.Ursu.145419
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.cz
EmsisoftGen:Variant.Ursu.145419 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Ursu.145419
AviraTR/Kryptik.zsxgj
ArcabitTrojan.Ursu.D2380B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
BitDefenderThetaGen:NN.ZemsilF.34182.mm0@am@Ajfb
ALYacGen:Variant.Ursu.145419
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R002H09AO22
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:jNH+hrEKdTS/8w1J3oD/Hw)
YandexTrojan.Kryptik!SBs8jRb7Q7k
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.CQR!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ursu.145419?

Ursu.145419 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment