Malware

Ursu.525018 (B) removal guide

Malware Removal

The Ursu.525018 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.525018 (B) virus can do?

  • At least one process apparently crashed during execution
  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

0x21.in

How to determine Ursu.525018 (B)?


File Info:

crc32: EDE0DE44
md5: 6ca1f5e4edfaa4ac76a3a9ab0c430cce
name: 6CA1F5E4EDFAA4AC76A3A9AB0C430CCE.mlw
sha1: 3a90c359bfe067cda6675660dfb6a9929e89d8fe
sha256: 94f9f632bad9fa9d923de55c08186af273b060d05bd305212fce8ec782bdad7f
sha512: e25d0f1324c8e4c52762a304413b804e298adaa1e52e4d69b981338c5931755bffd3bbf671e7e21a1631801f0add101cabb7ca6328045d03a087c28adb04740c
ssdeep: 24576:ZYvexK/k1yLZruTApXlnFK7JFaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYC:lAk1yVlBlnFKNFap5aLKLkDl+dUvO9Yo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2018 Adobe Incorporated. All rights reserved.
FileVersion: ...
CompanyName: Adobe Systems Incorporated
ProductName: Adobe Download Manager
ProductVersion: ...
FileDescription: Adobe Download Manager
OriginalFilename: Adobe Download Manager
Translation: 0x0409 0x04b0

Ursu.525018 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.HVNC.15
MicroWorld-eScanGen:Variant.Ursu.525018
FireEyeGeneric.mg.6ca1f5e4edfaa4ac
CAT-QuickHealTrojan.AutoIt.AitInject.ZZ
ALYacGen:Variant.Ursu.525018
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Variant.Ursu.525018
K7GWTrojan ( 700000111 )
Cybereasonmalicious.4edfaa
TrendMicroTSPY_TINCLEX.SM1
BitDefenderThetaGen:NN.ZexaF.34590.zqW@auVdLFh
CyrenW32/FakeDoc.N.gen!Eldorado
SymantecPacked.Generic.548
ZonerTrojan.Win32.82233
TrendMicro-HouseCallTSPY_TINCLEX.SM1
ClamAVWin.Malware.Generic-6623004-0
KasperskyHEUR:Trojan.Win32.Pincav.gen
NANO-AntivirusTrojan.Win32.Quasar.foekoa
TencentMalware.Win32.Gencirc.10b0d056
Ad-AwareGen:Variant.Ursu.525018
SophosMal/Hvnc-A
ComodoBackdoor.Win32.QuasarRAT.A@8m6u7h
F-SecureTrojan.TR/AD.Xiclog.nmpoi
InvinceaML/PE-A + Mal/AuItInj-A
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
EmsisoftGen:Variant.Ursu.525018 (B)
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Hijacker.W
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftVirTool:Win32/AutInject
ArcabitTrojan.Ursu.D802DA
ZoneAlarmHEUR:Trojan.Win32.Pincav.gen
GDataGen:Variant.Ursu.525018
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeArtemis!6CA1F5E4EDFA
MAXmalware (ai score=83)
VBA32BScope.Trojan.Invader
MalwarebytesTrojan.MalPack.AutoIt
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Packed.AutoIt.OM
RisingBackdoor.Quasar!1.B1DD (CLASSIC)
YandexTrojan.GenAsa!eJ2W40k2TSg
eGambitTrojan.Generic
FortinetW32/Carberp.BU!tr.dldr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ursu.525018 (B)?

Ursu.525018 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment