Categories: Malware

Ursu.721772 information

The Ursu.721772 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.721772 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ursu.721772?


File Info:

name: 48F6EB6D68ECA11638F0.mlwpath: /opt/CAPEv2/storage/binaries/74fc10b5ea6fe50a3cc40b2dcd38b710508dc35667b9e08b3dc02bfeaeb16bcccrc32: 5C3F94A6md5: 48f6eb6d68eca11638f044733809bc38sha1: 757d41ab60ba27ee392019e007eac25c7da7ee92sha256: 74fc10b5ea6fe50a3cc40b2dcd38b710508dc35667b9e08b3dc02bfeaeb16bccsha512: 90451dd0fe6a6bdc82b675a2a51dfec00136b281b62d77a4f5a744ca12d4cfe7669f7e70a7c7f60390a5f3d1465f8103e33f6f2f3b41de6454d04ad304c5e58cssdeep: 98304:49A97TQljTJH39kp6FYskEhiufDOSjlcBKMQ3E5hrn9uIm1h/cDLkd0/YydbswL9:2L3Q6+skCLcBK+fywLUfyKwLawBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C2B6122791870460D1A84572943A6F747AF29E700902CDFB53A9FCE66A32050FF7B7A7sha3_384: cc5450d72862656ef86f27c55f3be4e3d114518e0025208b610d732411e6ff6caa4bde29cf217ad5355a575700395571ep_bytes: 68cb2a5677e8856ef4ff2d735ae70ef5timestamp: 2017-10-25 10:19:48

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.dywt.com.cn)Translation: 0x0804 0x04b0

Ursu.721772 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.721772
FireEye Generic.mg.48f6eb6d68eca116
McAfee Artemis!48F6EB6D68EC
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/grayware_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002H0CIT23
ClamAV Win.Malware.Gotango-7000352-0
BitDefender Gen:Variant.Ursu.721772
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Evo-gen [Trj]
F-Secure Heuristic.HEUR/AGEN.1346598
DrWeb Trojan.BtcMine.2446
VIPRE Gen:Variant.Ursu.721772
Trapmine malicious.high.ml.score
Sophos Generic Reputation PUA (PUA)
Ikarus Backdoor.BlackMoon
Varist W32/OnlineGames.HG.gen!Eldorado
Avira HEUR/AGEN.1346598
Antiy-AVL RiskWare/Win32.FlyStudio.a
Xcitium TrojWare.Win32.Agent.ISVQ@5mbonp
Arcabit Trojan.Ursu.DB036C
GData Win32.Trojan.PSE.1TYMTF4
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Reputation.C4403855
BitDefenderTheta Gen:NN.ZexaF.36802.@F0@aqspT0lb
ALYac Gen:Variant.Ursu.721772
MAX malware (ai score=80)
VBA32 BScope.Trojan.Fuerboos
Cylance unsafe
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/FlyStudio_HackTool
AVG Win32:Evo-gen [Trj]
Cybereason malicious.d68eca
DeepInstinct MALICIOUS
alibabacloud VirTool:Win/Packed.VMProtect.AAG(dyn)

How to remove Ursu.721772?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago