Malware

Should I remove “Ursu.729649”?

Malware Removal

The Ursu.729649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.729649 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Ursu.729649?


File Info:

name: 71604644B659265531DF.mlw
path: /opt/CAPEv2/storage/binaries/e1e2d303c63cef3e04a7b25b867874d62270c4744be87a39ed3b58d071c2c4ab
crc32: 34C8093D
md5: 71604644b659265531dff223b1c968d9
sha1: 3c76e41b04b3e21492e14f8a6ec5bf107422e039
sha256: e1e2d303c63cef3e04a7b25b867874d62270c4744be87a39ed3b58d071c2c4ab
sha512: d1238e81c0b4e4807859365c7005aeba970920cb059f8a03c2baa16ef63a9cdf60bf8d7c1659eab5b4c86de334ee48b0aaf3c52204e3047f19e83391ec3fa485
ssdeep: 196608:/10S0bN64rXrZAD4TJxqRRHyq/o+UoGRi+4Ez1ApEvL2wxsMiNmS29rG:9z0p6uXrNTPuyf9DRp4KApSLbdVG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T152A63362379A28DEF1A189792184EB0EF1C976B95F026C5323349AF7B9C03F18D5E057
sha3_384: 6a614aab188f26e19abe8fdfe81ecfca6eb54ff69d70686ba9f2679abe2457e956ef3bbb274019f316f69adf9134500e
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

FileVersion: 1.0
ProductName: furios by dusky on top
FileDescription: crack
LegalCopyright: 2021 dusky
Translation: 0x0000 0x04e4

Ursu.729649 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.729649
CylanceUnsafe
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Ursu.729649
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Ursu.729649
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Sivis.tc
FireEyeGeneric.mg.71604644b6592655
EmsisoftGen:Variant.Ursu.729649 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.8AXRFB
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.2B9E7F9
ArcabitTrojan.Ursu.DB2231
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.729649
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazrgGJwtDFGhZQy2RpCobAZ0)
eGambitUnsafe.AI_Score_55%
BitDefenderThetaGen:NN.ZexaF.34294.@x0@ayyDn5p
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.4b6592
MaxSecureTrojan.Malware.300983.susgen

How to remove Ursu.729649?

Ursu.729649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment