Categories: Malware

What is “Ursu.525018”?

The Ursu.525018 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.525018 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

0x21.in

How to determine Ursu.525018?


File Info:

crc32: 3C4F749Dmd5: 4799b782d44ee1372fdf9b4d97ab7f14name: 4799B782D44EE1372FDF9B4D97AB7F14.mlwsha1: 8110ae367036726c2e904043612b33bb9823025bsha256: 8f44f9b4e0716329638b3cf4b2470df57e199e9b66bb58e225aa767d9d48dd7esha512: 1911cfe8072c3105a8b76cbfe95f2b1e563ff80cba83b05d34cdb6b3b45a5ff74fd1f57c4ed56d3bf6dc3db3887d00935e1261f5c8a787182984ee493f8772c8ssdeep: 49152:e5CVbtO59t8cPAFap5aLKLkDl+dUvO9YX:xOnt8IAwa+p396type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2018 Adobe Incorporated. All rights reserved.FileVersion: ...CompanyName: Adobe Systems IncorporatedProductName: Adobe Download ManagerProductVersion: ...FileDescription: Adobe Download ManagerOriginalFilename: Adobe Download ManagerTranslation: 0x0409 0x04b0

Ursu.525018 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb BackDoor.HVNC.15
MicroWorld-eScan Gen:Variant.Ursu.525018
FireEye Generic.mg.4799b782d44ee137
CAT-QuickHeal Trojan.AutoIt.AitInject.ZZ
ALYac Gen:Variant.Ursu.525018
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 700000111 )
BitDefender Gen:Variant.Ursu.525018
K7GW Trojan ( 700000111 )
CrowdStrike win/malicious_confidence_100% (D)
TrendMicro TSPY_TINCLEX.SM1
BitDefenderTheta Gen:NN.ZexaF.34590.zqW@auVdLFh
Cyren W32/FakeDoc.N.gen!Eldorado
Symantec Packed.Generic.548
APEX Malicious
ClamAV Win.Malware.Generic-6623004-0
Kaspersky HEUR:Trojan.Win32.Pincav.gen
NANO-Antivirus Trojan.Win32.Quasar.foekoa
Tencent Malware.Win32.Gencirc.10b0d056
Ad-Aware Gen:Variant.Ursu.525018
Emsisoft Gen:Variant.Ursu.525018 (B)
Comodo Backdoor.Win32.QuasarRAT.A@8m6u7h
F-Secure Trojan.TR/AD.Xiclog.nmpoi
Invincea ML/PE-A + Mal/AuItInj-A
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
Sophos Mal/Hvnc-A
Ikarus Backdoor.Win32.Hupigon
MaxSecure Trojan.Malware.121218.susgen
Avira TR/Hijacker.W
Antiy-AVL GrayWare/Autoit.ShellCode.a
Microsoft VirTool:Win32/AutInject
Arcabit Trojan.Ursu.D802DA
ZoneAlarm HEUR:Trojan.Win32.Pincav.gen
GData Gen:Variant.Ursu.525018
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/AutoInj.Exp
McAfee Artemis!4799B782D44E
MAX malware (ai score=84)
VBA32 BScope.Trojan.Invader
Malwarebytes Trojan.MalPack.AutoIt
Panda Trj/Genetic.gen
Zoner Trojan.Win32.82233
ESET-NOD32 a variant of Win32/Packed.AutoIt.OM
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.Quasar!1.B1DD (CLASSIC)
Yandex Trojan.GenAsa!eJ2W40k2TSg
eGambit Trojan.Generic
Fortinet W32/Carberp.BU!tr.dldr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.2d44ee
Avast Win32:PWSX-gen [Trj]
Qihoo-360 QVM41.1.Malware.Gen

How to remove Ursu.525018?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago