Malware

Ursu.759661 removal tips

Malware Removal

The Ursu.759661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.759661 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Ursu.759661?


File Info:

name: BF8DC5EDC8347555957C.mlw
path: /opt/CAPEv2/storage/binaries/ba75d0d76cdee3394263fb9d7306cba0e2aea57771c31ae163acd3b9060773e1
crc32: 16B348C6
md5: bf8dc5edc8347555957cd5a3c88bfc25
sha1: b825b16a8ff0d2991fffa0aa777e4c84cc0c7125
sha256: ba75d0d76cdee3394263fb9d7306cba0e2aea57771c31ae163acd3b9060773e1
sha512: 16db454f7004f082c54508399bd8a17ea7a2b812723e5f3a7eb10dbf5f758e5b42a2621fbbaf1513d29ba5edadb7aa93f037d87aa1ce1569fd739ef022c348e1
ssdeep: 196608:XxMzb7Qd5+OoN+EAI0imOW3dJKl1SJ0y35iuVj8e0I:X6rZ+EALidW3dJKlgJvbJn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6A63325A381D82DE4F661F6D2F28E6C1DEA3F97972E51D36AC91C060AB0CFD9534342
sha3_384: 6652e086741dc71a2151ec6d858123cf2648c79c640485470706c4fb93743af0b6b1111332b429c5b215801008248e4e
ep_bytes: e8433d0000e916feffff6a0c68184324
timestamp: 2020-01-30 12:26:24

Version Info:

0: [No Data]

Ursu.759661 also known as:

MicroWorld-eScanGen:Variant.Ursu.759661
FireEyeGeneric.mg.bf8dc5edc8347555
McAfeeArtemis!BF8DC5EDC834
VIPREGen:Variant.Ursu.759661
Cybereasonmalicious.dc8347
ArcabitTrojan.Ursu.DB976D
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Armadillo.ABW
APEXMalicious
ClamAVWin.Trojan.Generic-9857360-0
KasperskyHEUR:Trojan.Win32.Agent.vho
BitDefenderGen:Variant.Ursu.759661
NANO-AntivirusTrojan.Win32.ClipBanker.hhwmql
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Ursu.759661
SophosGeneric ML PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1212295
ZillyaTrojan.Agent.Win32.1290377
McAfee-GW-EditionBehavesLike.Win32.Injector.tc
EmsisoftGen:Variant.Ursu.759661 (B)
JiangminTrojan.Agent.coqz
GoogleDetected
AviraHEUR/AGEN.1212295
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Agent.vho
GDataGen:Variant.Ursu.759661
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4465268
ALYacGen:Variant.Ursu.759661
VBA32Trojan.Agent
MalwarebytesMalware.Heuristic.1003
RisingTrojan.Generic@AI.84 (RDMK:cmRtazq/5A1UOZzBBpXjFwHXuc23)
IkarusTrojan.Win32.Armadillo
FortinetW32/Zumanek.DJ!tr.spy
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ursu.759661?

Ursu.759661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment