Malware

About “Ursu.184778” infection

Malware Removal

The Ursu.184778 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.184778 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Ursu.184778?


File Info:

crc32: 0D7ED2BA
md5: ddb4fa44db12a538acc90cf8b1069094
name: DDB4FA44DB12A538ACC90CF8B1069094.mlw
sha1: a59f76886c7716c13369b86d8c9feb44c658aa5a
sha256: 953974bfe5cc765886956fb3e8f31a37556b2dcc3cfe54467529e8d5ea1c8b41
sha512: a46cebfb3e46b46138abfa2548cda72cdda8d769dce5fa0cf22438dc7f807a41cb326af43f5949434d5825fdb29cfd43c2570e8aac90d852f26ccd203c1f86fc
ssdeep: 24576:wmnNcqq9VWkDDgL13IZE9KEzd49+wOrrGqBT9MpolxVQD0Ufi3VAvA:5NAcLlH9ZWmXGwT9MpolxVn
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1996-2011 TechSmith Corp. All rights reserved.
InternalName: SnagPriv
FileVersion: 10.0.1.58
CompanyName: TechSmith Corporation
ProductName: SnagPriv
ProductVersion: 10.0.1.58
FileDescription: Snagit RPC Helper
OriginalFilename: SnagPriv.exe
Translation: 0x0409 0x04e4

Ursu.184778 also known as:

K7AntiVirusTrojan ( 0050e9b41 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.53681
CynetMalicious (score: 90)
ALYacGen:Variant.Ursu.184778
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.38153
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Blocker.a9426f1c
K7GWTrojan ( 0050e9b41 )
Cybereasonmalicious.4db12a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.JUG
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.kaxu
BitDefenderGen:Variant.Ursu.184778
NANO-AntivirusTrojan.Win32.AD.epkiah
MicroWorld-eScanGen:Variant.Ursu.184778
TencentMalware.Win32.Gencirc.10bb458d
Ad-AwareGen:Variant.Ursu.184778
SophosMal/Generic-S
ComodoMalware@#ubbqdx07j4iz
BitDefenderThetaGen:NN.ZemsilF.34628.sn0@ayGK0oc
VIPRETrojan.Win32.Generic!BT
TrendMicroRANSOM_CRYPBLOCKER_GG310065.UVPM
McAfee-GW-EditionGenericRXBS-NM!DDB4FA44DB12
FireEyeGeneric.mg.ddb4fa44db12a538
EmsisoftGen:Variant.Ursu.184778 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.gdvw
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1109014
eGambitUnsafe.AI_Score_96%
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Ursu.D2D1CA
AegisLabTrojan.Win32.Blocker.j!c
GDataGen:Variant.Ursu.184778
AhnLab-V3Trojan/Win32.Blocker.C2001823
McAfeeGenericRXBS-NM!DDB4FA44DB12
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.1179208050
PandaTrj/GdSda.A
TrendMicro-HouseCallRANSOM_CRYPBLOCKER_GG310065.UVPM
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Blocker!rmtoAr5FTbA
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.8AD432!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HgIASOsA

How to remove Ursu.184778?

Ursu.184778 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment