Malware

Should I remove “Ursu.346745”?

Malware Removal

The Ursu.346745 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.346745 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Creates known SpyNet mutexes and/or registry changes.
  • Uses suspicious command line tools or Windows utilities

How to determine Ursu.346745?


File Info:

crc32: DBC6BD4D
md5: c277ec4cc93e2574ab38c3fdd5112e6a
name: C277EC4CC93E2574AB38C3FDD5112E6A.mlw
sha1: 1a8ffc197376d5c25a3a1b1225c283035fbb997b
sha256: 0c1a6ad8b0f7b5b31633723efaa7775bb7a9cc7003182ad8b58a8ffe3b3a28d5
sha512: dc82bced7524fc7555fcd1e7d48cf8fd144112e94dc0ad9b49bedf436513fce5202a9d462f0247a0bef254041130bf28b23e5a6e056170130de2a37421c34b5b
ssdeep: 24576:enBP2K3o6wF7vrxAHDFyMwhg9dT+b9JMjBema8rROos/mxF7vpgC:en52K46wF7j+Hht91+7kemkmxFD
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2004
Assembly Version: 38.85.89.29
InternalName: 30.EXE
FileVersion: 45.72.77.57
Comments: WindowsApplication9
ProductName: WindowsApplication9
ProductVersion: 45.72.77.57
FileDescription: WindowsApplication9
OriginalFilename: 30.EXE

Ursu.346745 also known as:

K7AntiVirusTrojan ( 004d97d71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.346745
CylanceUnsafe
ZillyaDropper.Blocker.Win32.285
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 004d97d71 )
Cybereasonmalicious.cc93e2
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.EPI
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderGen:Variant.Ursu.346745
MicroWorld-eScanGen:Variant.Ursu.346745
TencentMsil.Trojan.Blocker.Swuh
Ad-AwareGen:Variant.Ursu.346745
SophosMal/Generic-S
ComodoMalware@#2ex07b1qykr9q
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZemsilF.34608.zr0@aino7ik
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.c277ec4cc93e2574
EmsisoftGen:Variant.Ursu.346745 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan[Ransom]/MSIL.Blocker
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Ursu.D54A79
AegisLabTrojan.MSIL.Blocker.4!c
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Blocker.gen
GDataGen:Variant.Ursu.346745
McAfeeArtemis!C277EC4CC93E
MAXmalware (ai score=82)
VBA32CIL.StupidPInvoker-2.Heur
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.QGB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.8af

How to remove Ursu.346745?

Ursu.346745 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment