Malware

Ursu.145547 removal guide

Malware Removal

The Ursu.145547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.145547 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Ursu.145547?


File Info:

crc32: DE0ECB5A
md5: c494b472560a1bb7c5496295ca68ec80
name: C494B472560A1BB7C5496295CA68EC80.mlw
sha1: ee7b934e8d5e486b0bcdd010bef1a2b213d1c369
sha256: b94d46f0bb15af13f2193c1788f37ea423670b64fe152d8e7a6f385080f27472
sha512: f157ecec0e7715d6eb0c9ada421bb44c2b0dc36b2954d9503ff32908d2eec607166ce471b28ed7e9b63955124289f5e90dec6d07ec25978a0c6001fa792570c2
ssdeep: 768:OqmMInFHrT8lnBIgL6zCFlMbiaZno5VplCzTkwQsRXMXBi8VlxqXEvnqHU:OlLTJcFRcnKMTkjsRaBi8PvvqHU
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 7.1.0.0
InternalName: Windows7.exe
FileVersion: 7.1.0.0
CompanyName: Windows7
LegalTrademarks: Windows7
Comments: Windows7
ProductName: Windows7
ProductVersion: 7.1.0.0
FileDescription: Windows7
OriginalFilename: Windows7.exe

Ursu.145547 also known as:

K7AntiVirusTrojan ( 004cb65d1 )
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.145547
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1395776
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 004cb65d1 )
Cybereasonmalicious.2560a1
SymantecInfostealer.Limitail
ESET-NOD32a variant of MSIL/Kryptik.RIW
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.kecm
BitDefenderGen:Variant.Ursu.145547
NANO-AntivirusTrojan.Win32.Blocker.eqtykl
MicroWorld-eScanGen:Variant.Ursu.145547
TencentWin32.Trojan.Blocker.Syho
Ad-AwareGen:Variant.Ursu.145547
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34796.uq0@aWvTItc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXEN-NT!C494B472560A
FireEyeGeneric.mg.c494b472560a1bb7
EmsisoftGen:Variant.Ursu.145547 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.hea
AviraHEUR/AGEN.1121208
Antiy-AVLTrojan/Generic.ASMalwS.211494C
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Ursu.145547
AhnLab-V3Trojan/Win32.Bladabindi.C2309856
McAfeeGenericRXEN-NT!C494B472560A
MAXmalware (ai score=100)
VBA32Hoax.Blocker
MalwarebytesMalware.AI.2988413897
PandaTrj/GdSda.A
YandexTrojan.Blocker!t6sPbYG4btA
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JJX!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HwMAEpsA

How to remove Ursu.145547?

Ursu.145547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment