Malware

Ursu.721772 information

Malware Removal

The Ursu.721772 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.721772 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ursu.721772?


File Info:

name: 48F6EB6D68ECA11638F0.mlw
path: /opt/CAPEv2/storage/binaries/74fc10b5ea6fe50a3cc40b2dcd38b710508dc35667b9e08b3dc02bfeaeb16bcc
crc32: 5C3F94A6
md5: 48f6eb6d68eca11638f044733809bc38
sha1: 757d41ab60ba27ee392019e007eac25c7da7ee92
sha256: 74fc10b5ea6fe50a3cc40b2dcd38b710508dc35667b9e08b3dc02bfeaeb16bcc
sha512: 90451dd0fe6a6bdc82b675a2a51dfec00136b281b62d77a4f5a744ca12d4cfe7669f7e70a7c7f60390a5f3d1465f8103e33f6f2f3b41de6454d04ad304c5e58c
ssdeep: 98304:49A97TQljTJH39kp6FYskEhiufDOSjlcBKMQ3E5hrn9uIm1h/cDLkd0/YydbswL9:2L3Q6+skCLcBK+fywLUfyKwLawB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2B6122791870460D1A84572943A6F747AF29E700902CDFB53A9FCE66A32050FF7B7A7
sha3_384: cc5450d72862656ef86f27c55f3be4e3d114518e0025208b610d732411e6ff6caa4bde29cf217ad5355a575700395571
ep_bytes: 68cb2a5677e8856ef4ff2d735ae70ef5
timestamp: 2017-10-25 10:19:48

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.dywt.com.cn)
Translation: 0x0804 0x04b0

Ursu.721772 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.721772
FireEyeGeneric.mg.48f6eb6d68eca116
McAfeeArtemis!48F6EB6D68EC
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/grayware_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H0CIT23
ClamAVWin.Malware.Gotango-7000352-0
BitDefenderGen:Variant.Ursu.721772
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
F-SecureHeuristic.HEUR/AGEN.1346598
DrWebTrojan.BtcMine.2446
VIPREGen:Variant.Ursu.721772
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusBackdoor.BlackMoon
VaristW32/OnlineGames.HG.gen!Eldorado
AviraHEUR/AGEN.1346598
Antiy-AVLRiskWare/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.ISVQ@5mbonp
ArcabitTrojan.Ursu.DB036C
GDataWin32.Trojan.PSE.1TYMTF4
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.C4403855
BitDefenderThetaGen:NN.ZexaF.36802.@F0@aqspT0lb
ALYacGen:Variant.Ursu.721772
MAXmalware (ai score=80)
VBA32BScope.Trojan.Fuerboos
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyStudio_HackTool
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.d68eca
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Packed.VMProtect.AAG(dyn)

How to remove Ursu.721772?

Ursu.721772 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment