Malware

How to remove “Ursu.155668”?

Malware Removal

The Ursu.155668 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.155668 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
thekewlhost123.duckdns.org

How to determine Ursu.155668?


File Info:

crc32: A2F4E154
md5: 6d81f1ffbc758569a51292d611f19e50
name: 6D81F1FFBC758569A51292D611F19E50.mlw
sha1: b15839b9666dc40cb2ab8acd8143cb1f858223c4
sha256: 2373e4d7a403105c44201dcc5885a1a9600a337b30cbcf25370285050f75d6bf
sha512: 4ec10499dc9f2ce421038b50e60f12680fb6ae35f0dcf5b12ad5376b0bbf4e49ce841f28efc5601cc85f91e356543a0e52dfbbfa4b1416b99d0651bcf01489fb
ssdeep: 6144:BKprCf/s+ThOeHEa82zm72herN0/54eXUkkce2bvfj8yw:hhD1883hus4eE/n2bvfj8yw
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 5.2.3790.0
InternalName: SubInAcl.exe
FileVersion: 5.2.3790.0
CompanyName: Microsoft Corporation
LegalTrademarks:
Comments: SubInAcl
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 5.2.3790.0
FileDescription:
OriginalFilename: SubInAcl.exe

Ursu.155668 also known as:

K7AntiVirusTrojan ( 0052c4b91 )
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Nanocore.427
CynetMalicious (score: 99)
ALYacGen:Variant.Ursu.155668
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0052c4b91 )
Cybereasonmalicious.fbc758
CyrenW32/MSIL_Kryptik.CYI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.NLQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Ursu.155668
NANO-AntivirusTrojan.Win32.Nanocore.fbeezw
MicroWorld-eScanGen:Variant.Ursu.155668
TencentMsil.Trojan.Generic.Wrqn
Ad-AwareGen:Variant.Ursu.155668
SophosMal/Generic-S
ComodoMalware@#3vzi92kkdjt4h
BitDefenderThetaGen:NN.ZemsilF.34294.sm0@a8PS4Xp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.6d81f1ffbc758569
EmsisoftGen:Variant.Ursu.155668 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1120346
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Ursu.D26014
GDataGen:Variant.Ursu.155668
AhnLab-V3Trojan/Win32.Kryptik.C2457276
McAfeeArtemis!6D81F1FFBC75
MAXmalware (ai score=99)
VBA32CIL.HeapOverride.Heur
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.NLQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ursu.155668?

Ursu.155668 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment