Malware

What is “Ursu.180985 (B)”?

Malware Removal

The Ursu.180985 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.180985 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • DNS query to a paste site or service detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

Related domains:

wpad.local-net
pastebin.com

How to determine Ursu.180985 (B)?


File Info:

name: 75C85EA05DDB8BEA4E4C.mlw
path: /opt/CAPEv2/storage/binaries/22ecfa36e30c3fab1bf1db155cf952ed65d4e4d3fd82ad0298afd3cd0cfe2bc8
crc32: 2837B2F6
md5: 75c85ea05ddb8bea4e4ceed5a20f1377
sha1: 1ff8c4f0aa5a61d36f35b0b9ed42e17bc3fe04d9
sha256: 22ecfa36e30c3fab1bf1db155cf952ed65d4e4d3fd82ad0298afd3cd0cfe2bc8
sha512: 3e6d0d68a18cbe3905ca591dce67a6293692fd9ff8ea349ecd4ada5e5cc4fa48ffb5dbe0b4d712d292514a22bd82f1b3082f7bcb5fc6bff764396db7e4698291
ssdeep: 1536:93eJG53G73mxdvdUfQf9LPejkhgrLyiBngHnDb:932GhNvyQf9LPejIg/NBngHP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C73F51322EEBEA6D4B9477477B343C0C7F9CD058762E62E2EC5215998BE2437A027C5
sha3_384: c219594ecb91dbf041f4ed8193753e731bfd00e521a29caf50c3f86f4362d950ec64b5e7df7d7761fe6b494edb9512b3
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-21 18:00:45

Version Info:

Translation: 0x0000 0x04b0
Comments: skype
CompanyName: skype
FileDescription: skype
FileVersion: 1.0.0.0
InternalName: systemD.exe
LegalCopyright: skype
LegalTrademarks: skype
OriginalFilename: systemD.exe
ProductName: skypeskype
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.180985 (B) also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.45391
MicroWorld-eScanGen:Variant.Ursu.180985
FireEyeGeneric.mg.75c85ea05ddb8bea
ALYacGen:Variant.Ursu.180985
ZillyaDownloader.Agent.Win32.455189
K7AntiVirusTrojan-Downloader ( 004f33951 )
AlibabaTrojan:MSIL/Generic.7e97ffc5
K7GWTrojan-Downloader ( 004f33951 )
Cybereasonmalicious.05ddb8
BitDefenderThetaGen:NN.ZemsilF.34294.eq0@amZokyh
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.HJI
TrendMicro-HouseCallTROJ_GEN.R002C0GKN21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.Crypt.gpgi
BitDefenderGen:Variant.Ursu.180985
NANO-AntivirusTrojan.Win32.Crypt.fanjff
TencentMsil.Trojan.Crypt.Ajca
Ad-AwareGen:Variant.Ursu.180985
SophosMal/Generic-S
ComodoMalware@#1p4crmifb1y7i
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GKN21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Ursu.180985 (B)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1106933
MAXmalware (ai score=95)
Antiy-AVLTrojan/Generic.ASMalwS.25DC90E
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Ursu.D2C2F9
GDataGen:Variant.Ursu.180985
AhnLab-V3Malware/Win32.Generic.C414073
McAfeeArtemis!75C85EA05DDB
PandaTrj/GdSda.A
APEXMalicious
YandexTrojan.Crypt!lseAjZSXw1M
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.CUA!tr.dldr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ursu.180985 (B)?

Ursu.180985 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment