Malware

Ursu.481188 removal guide

Malware Removal

The Ursu.481188 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.481188 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ursu.481188?


File Info:

crc32: 13FAA471
md5: 14b46d1ecff653269dc771c88a327c91
name: tmpkzaxizi6
sha1: 351d4076591193e5d3b66912abfad0fc84c28e65
sha256: b7f8f4d02b5bd101ea1ef7a304f4567f531d02e4cbb3d1350ce15ad910791f16
sha512: e9f872fb2c964b01dc4235eac35accf09f4950a3f9e7a0f36399ee788c34154cd6c4f0fcd3e0f79f7f51425f22735ff95bd50082f456c730f0abb05223e36f75
ssdeep: 3072:n9rCqCmC32KlSm7TCBJqybv345tYvbAtiUNbvfehGEtMDU64r1vFbbb:W20v3SLsevbAtlvEteU6gvFD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 142.17.0777
InternalName: 76d5edur6t78u97rtzu
FileVersion: 142.17.0777
OriginalFilename: 76d5edur6t78u97rtzu.exe
ProductName: TheGreatAwakening

Ursu.481188 also known as:

BkavHW32.Packed.
DrWebTrojan.DownLoader33.55222
FireEyeGeneric.mg.14b46d1ecff65326
McAfeeFareit-FST!14B46D1ECFF6
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Ursu.481188
Cybereasonmalicious.659119
APEXMalicious
CynetMalicious (score: 100)
GDataGen:Variant.Ursu.481188
MicroWorld-eScanGen:Variant.Ursu.481188
RisingTrojan.Injector!1.C6AF (CLASSIC)
EmsisoftGen:Variant.Ursu.481188 (B)
McAfee-GW-EditionFareit-FST!14B46D1ECFF6
Trapminemalicious.moderate.ml.score
SentinelOneDFI – Suspicious PE
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Ursu.D757A4
ALYacGen:Variant.Ursu.481188
Ad-AwareGen:Variant.Ursu.481188
MalwarebytesSpyware.MassLogger.Generic
ESET-NOD32a variant of Win32/GenKryptik.EMIR
IkarusTrojan.Win32.Krypt
eGambitPE.Heur.InvalidSig
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]

How to remove Ursu.481188?

Ursu.481188 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment