Malware

Ursu.454801 information

Malware Removal

The Ursu.454801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.454801 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Andromeda/Gamarue malware
  • Detects Sandboxie through the presence of a library
  • Attempts to stop active services
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Attempts to modify user notification settings

Related domains:

resa.in

How to determine Ursu.454801?


File Info:

crc32: D87C3666
md5: 732b1b7a6b9fc13c1e00c61097876896
name: 732B1B7A6B9FC13C1E00C61097876896.mlw
sha1: 7a3fb2c281ba0a0e9aaa47464cf31b174839b8b4
sha256: e1b46a70e19080a79cc19a957d082ab4a867345b603b51d2efe9d22883b050fc
sha512: db1bf99a86e7f98b7859ab15bf6fd9fd8271fa45944c29e63847fffda452e3ded38d7b227208dc8a9f6f1ae8a36ebd005243ac5b20191753fe8f7da332c912c2
ssdeep: 6144:jMfMIL9Yz2ARWpAe/h1rSPYFVqQNodxwiQDpquiDK35bIDlNoyrHT:jXc+YXrOYk3mpYqIDliA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Married Eddy stomach stronger
InternalName: Outline.exe
FileVersion: 2.47.77.0
CompanyName: Tower arrow mistake
LegalTrademarks: Fewer author magnet locate worry unknown owner
Comments: Stared atomic
ProductName: Burn
ProductVersion: 2.47.77.0
FileDescription: April influence anyway
OriginalFilename: Outline.exe
Translation: 0x081a 0x081a

Ursu.454801 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.1926
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.454801
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
Cybereasonmalicious.a6b9fc
CyrenW32/A-aceeedc0!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BJQP
APEXMalicious
AvastWAT:Blacked-I
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.454801
MicroWorld-eScanGen:Variant.Ursu.454801
Ad-AwareGen:Variant.Ursu.454801
SophosML/PE-A
ComodoTrojWare.Win32.Yakes.DNG@5fm8p5
BitDefenderThetaGen:NN.ZexaF.34294.vy0aa8h25bfO
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
FireEyeGeneric.mg.732b1b7a6b9fc13c
EmsisoftGen:Variant.Ursu.454801 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106429
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.B7B037
MicrosoftTrojan:Win32/Wacatac.B!ml
SUPERAntiSpywareTrojan.Agent/Gen-Androm
GDataGen:Variant.Ursu.454801
AhnLab-V3Dropper/Win32.Necurs.R118809
McAfeeGenericRXAA-AA!732B1B7A6B9F
MAXmalware (ai score=81)
VBA32Malware-Cryptor.Limpopo
MalwarebytesRansom.Agent.ED
YandexTrojan.GenAsa!PXYRykNug7g
MaxSecureTrojan.Malware.300983.susgen
AVGWAT:Blacked-I

How to remove Ursu.454801?

Ursu.454801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment