Malware

About “Ursu.460497” infection

Malware Removal

The Ursu.460497 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.460497 virus can do?

  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ursu.460497?


File Info:

crc32: 5EB2E6BD
md5: 08812a91e266e530c1157c733884cc5d
name: 08812A91E266E530C1157C733884CC5D.mlw
sha1: 93502cc7068160b465bff29604ee3e01a0d57d4a
sha256: 599873d459af8cce8192d01eb75019459337c9538bcfc26e5331c38a63b87dcc
sha512: 148a18424c0bcc59d034cf0300e6e45edbd2203d8d5d6f932647cf297b2004b38911ab41a537ee0e381d4906b09b8c941f7f5ddbdf75c334388bd25ecbee6b45
ssdeep: 24576:MkcDblJQxdc5ZcGWIs0Ay91fVhEBaRzni3USj:MxblJQccdNUThEBaN0U
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (C) 2016 philandro Software GmbH
FileVersion: 4.3.0.0
CompanyName: philandro Software GmbH
ProductName: AnyDesk
ProductVersion: 4.3
FileDescription: AnyDesk
Translation: 0x0000 0x04e4

Ursu.460497 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Remcos.3
ClamAVWin.Trojan.Agent-7779300-0
CAT-QuickHealTrojanSpy.Stealer
ALYacSpyware.Infostealer.Azorult
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.6066
SangforTrojan.Win32.Azorult.DS!MTB
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/Stealer.67420940
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
CyrenW32/Delf.YACU-3578
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EFPU
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Ursu.460497
NANO-AntivirusTrojan.Win32.Inject.fqoovo
MicroWorld-eScanGen:Variant.Ursu.460497
TencentWin32.Trojan-spy.Stealer.Gbp
Ad-AwareGen:Variant.Ursu.460497
SophosMal/Generic-S + Troj/Delf-HKU
BitDefenderThetaGen:NN.ZelphiF.34170.7mKfaKG0fonK
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PII21
McAfee-GW-EditionGenericR-QDJ!165ED6272765
FireEyeGeneric.mg.08812a91e266e530
EmsisoftGen:Variant.Ursu.460497 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Stealer.bhx
WebrootW32.Trojan.Gen
AviraPUA/InstallCore.Gen
eGambitUnsafe.AI_Score_91%
Antiy-AVLTrojan/Generic.ASMalwS.2BA6281
MicrosoftPWS:Win32/Stimilina.E!rfn
ArcabitTrojan.Ursu.D706D1
GDataGen:Variant.Ursu.460497
AhnLab-V3Malware/Win32.RL_Generic.R273800
McAfeeArtemis!08812A91E266
MAXmalware (ai score=99)
VBA32Trojan.Inject
MalwarebytesTrojan.MalPack.SMY.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PIP21
YandexTrojan.GenAsa!174kSYp7KP0
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/GenKryptik.EKLE!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Ursu.460497?

Ursu.460497 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment