Malware

Ursu.845291 (file analysis)

Malware Removal

The Ursu.845291 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.845291 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Catalan
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ursu.845291?


File Info:

crc32: 563C24BA
md5: 9d297926e4dd80dceefdafdb0735abbb
name: 9D297926E4DD80DCEEFDAFDB0735ABBB.mlw
sha1: 2a8be1681b8f7a571f7202b375e8501068d8e67e
sha256: 621249d65d8fba9cfa52c4a5ed4b8015235028930a5590b00de6d21ffb6e1911
sha512: d26964ecd1bfd808160e216bdda6b00945d7f2cab36f947bb3bcaed38fbf7fd4e5c4bd476f538d50bb53bed1c29d327b2bbf06b462c472c8e17079a97a9d9561
ssdeep: 6144:AS4EKH/BbWlJtT7qCeHQjbXBcsBwH+clrzy3/gANsSv2:AlEQ/V0nlusyHLlrzAgAmB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: FiHoP
FileVersion: 4.09.0021
CompanyName:
LegalTrademarks: Create & discover new Champion builds/strategies, check your Summoner statistics and try our powerful LoL charts.
Comments: Create & discover new Champion builds/strategies, check your Summoner statistics and try our powerful LoL charts.
ProductName: Neiron
ProductVersion: 4.09.0021
FileDescription: Create & discover new Champion builds/strategies, check your Summoner statistics and try our powerful LoL charts.
OriginalFilename: FiHoP.exe

Ursu.845291 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3991 )
LionicTrojan.Win32.Shade.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.858
ClamAVWin.Trojan.Johnnie-6622858-0
McAfeeTrojan-FJNP!9D297926E4DD
MalwarebytesMalware.AI.4050612083
ZillyaTrojan.Shade.Win32.303
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Shade.6372b5b0
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.6e4dd8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DEID
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Shade.yi
BitDefenderGen:Variant.Ursu.845291
NANO-AntivirusTrojan.Win32.Shade.egheff
MicroWorld-eScanGen:Variant.Ursu.845291
TencentMalware.Win32.Gencirc.114b6156
Ad-AwareGen:Variant.Ursu.845291
SophosMal/Generic-S
ComodoMalware@#13jxm7exqh41f
BitDefenderThetaGen:NN.ZevbaF.34058.vm3@aKX4GolO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMJ
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
FireEyeGeneric.mg.9d297926e4dd80dc
EmsisoftGen:Variant.Ursu.845291 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Shade.cu
AviraHEUR/AGEN.1102558
Antiy-AVLTrojan/Generic.ASMalwS.1ACB5ED
MicrosoftTrojan:Win32/Occamy.C
SUPERAntiSpywareRansom.Troldesh/Variant
GDataGen:Variant.Ursu.845291
AhnLab-V3Trojan/Win32.Androm.R187454
VBA32Hoax.Shade
MAXmalware (ai score=100)
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPCERBER.SMJ
YandexTrojan.GenAsa!7hu2NPO1Dng
IkarusTrojan.Win32.Injector
FortinetW32/Injector.DEID!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Shade.HwMAEpsA

How to remove Ursu.845291?

Ursu.845291 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment