Malware

Ursu.113725 removal guide

Malware Removal

The Ursu.113725 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.113725 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine Ursu.113725?


File Info:

name: 574A3592C32EB216DD58.mlw
path: /opt/CAPEv2/storage/binaries/c5c1e31e4f6ac4fc431cf20fe01460ec008329d0b7e757497852cc787556ba99
crc32: 4A5D1663
md5: 574a3592c32eb216dd587f9251eea990
sha1: 17438599a6b3d38589344cfd43ea56c69e04401d
sha256: c5c1e31e4f6ac4fc431cf20fe01460ec008329d0b7e757497852cc787556ba99
sha512: a930786f05b663f1fba81bc4b50bbf3046b6c5c555e557b86af283d346c24c9a6f6518c422f94104d6e75e2bb15c68b148e5c7f0e657045c7e2b3c28edffd5bc
ssdeep: 768:friwm6O9pSeErhu5KMycl/KuHUJ9CwLa62:DiwIsRk5KcZKuKCwd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2F29F20F2F9C5F4CAFD8F73586E6ED3157AF2368EE21E5F4AC490612AA340E8151B45
sha3_384: b364b4a7157c9177b0095b1cbd3b8112078ade0bc89823c54c4721f5b35239f450dd5377786cb5bd665e7451d0983e42
ep_bytes: ff250020400011000000000000000000
timestamp: 2017-01-25 18:39:04

Version Info:

0: [No Data]

Ursu.113725 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Hallaj.m!c
MicroWorld-eScanGen:Variant.Ursu.113725
FireEyeGeneric.mg.574a3592c32eb216
ALYacGen:Variant.Ursu.113725
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051a5cb1 )
AlibabaBackdoor:MSIL/Kryptik.09d9b3ab
K7GWTrojan ( 0051a5cb1 )
Cybereasonmalicious.2c32eb
ArcabitTrojan.Ursu.D1BC3D
VirITTrojan.Win32.Dnldr17.CZUM
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.KQM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Variant.Ursu.113725
NANO-AntivirusTrojan.Win32.Hallaj.ekowfg
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Backdoor.Hallaj.Suxu
Ad-AwareGen:Variant.Ursu.113725
EmsisoftGen:Variant.Ursu.113725 (B)
ComodoMalware@#17j5zrshm9ec7
DrWebTrojan.DownLoader17.52584
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.wes
AviraHEUR/AGEN.1241447
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotTrojan.Win32.S.KeyLogger.36352.C
GDataGen:Variant.Ursu.113725
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C2262027
Acronissuspicious
McAfeeGenericRXMT-EQ!574A3592C32E
MAXmalware (ai score=100)
VBA32Backdoor.MSIL.Hallaj
MalwarebytesMalware.AI.3717769947
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:3Xqmt5nVK46rq1hYFwS9Mw)
YandexBackdoor.Hallaj!EMlK8AacB3g
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GVM!tr
BitDefenderThetaGen:NN.ZemsilF.34742.cqW@aa@Hqgn
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ursu.113725?

Ursu.113725 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment