Malware

Ursu.726335 (file analysis)

Malware Removal

The Ursu.726335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.726335 virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
soft.6789.net

How to determine Ursu.726335?


File Info:

crc32: C98CA9D3
md5: 9b5a5bf5584fa444dd3e096ce00027dc
name: update_silence4.exe
sha1: cf46cc6ba7a59f3dd1125846ee91de8abe97483d
sha256: 16621869ea78b2793cf55efa6df38506968c7cd3f075c9b279b89c5eb2fe78c0
sha512: 4c0fca259a0b55d5f3f8642701d9b5a8ea4d1d1ce38fc3ffa2c3cf260ae170eff4afcb262da6681cc7ab22e06d700ae868f4f24b1d82029b698166c17c287191
ssdeep: 49152:eZ8uSPD5hKaD0K1zmgNWGS/Jq02Dh4PaX2a4hKK/AFyvrQHzSBLuYIENofKf+Kja:Mgf1zBuJu2aX2a4hKkvkHPm2KhOvF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2019 x98cex5c1ax4e91x8d77x6587x5316x4f20x5a92xff08x5317x4eacxff09x6709x9650x516cx53f8
FileVersion: 1.3.10.15
CompanyName: x98cex5c1ax4e91x8d77x6587x5316x4f20x5a92xff08x5317x4eacxff09x6709x9650x516cx53f8
ProductName: 6789x538bx7f29
ProductVersion: 1.3.10.15
FileDescription: 6789x538bx7f29
Translation: 0x0804 0x03a8

Ursu.726335 also known as:

MicroWorld-eScanGen:Variant.Ursu.726335
FireEyeGen:Variant.Ursu.726335
McAfeeArtemis!9B5A5BF5584F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Ursu.726335
K7GWAdware ( 005588c11 )
K7AntiVirusAdware ( 005588c11 )
TrendMicroTROJ_GEN.R002C0DA720
BaiduWin32.Trojan.Kryptik.aun
ClamAVWin.Ransomware.Megacortex-7093888-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.606e7115
Ad-AwareGen:Variant.Ursu.726335
EmsisoftGen:Variant.Ursu.726335 (B)
ComodoMalware@#3j0hiqimxjjas
ZillyaTrojan.Generic.Win32.1020131
McAfee-GW-EditionArtemis
SophosGeneric PUA MP (PUA)
CyrenW32/Trojan.ATKB-5972
eGambitUnsafe.AI_Score_98%
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
ArcabitTrojan.Ursu.DB153F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftAdware:Win32/Ceabeadak
ALYacGen:Variant.Ursu.726335
VBA32BScope.Adware.LightSee
PandaTrj/CI.A
ESET-NOD32a variant of Win32/CloudNotePad.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0DA720
RisingAdware.Agent!1.BDB7 (CLASSIC)
GDataGen:Variant.Ursu.726335
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Ursu.726335?

Ursu.726335 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment