Malware

Ursu.839641 (B) (file analysis)

Malware Removal

The Ursu.839641 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.839641 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A process attempted to delay the analysis task by a long amount of time.
  • Anomalous binary characteristics

How to determine Ursu.839641 (B)?


File Info:

name: 470D18D0899B687DDA6E.mlw
path: /opt/CAPEv2/storage/binaries/d58836157a5cd3e73bcf1fe133a739b017639efd7d6d8a1434aec5b3a6e9bd31
crc32: F8ECDDAE
md5: 470d18d0899b687dda6ef25a659479f3
sha1: f2802feb3ce2dcb3eba3fb3896909580dbd2b783
sha256: d58836157a5cd3e73bcf1fe133a739b017639efd7d6d8a1434aec5b3a6e9bd31
sha512: 89bebe4aae347c6cfbe8147c854fbf44a620d8b982dd01d0c79f161d596e4e8512269f5f43abf3caa8a6f947b8e23afebcb5c7ad19093fbaec16a48d1cbad6cf
ssdeep: 49152:vELQu9zPqeArGi35DMnCIjtAy5sNBk9/fw2BwfmM0faH:va555/sNi9Xwgwfo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E7B57D4173D097BADE7B0231D9B1763462B9BD321A25F74BB39C362D2A71E809A13713
sha3_384: ecd80c083b3cda585057473e9601522390a84ddf76ee0062a35cc1cd777d00790e11144da80b991ada1697cbec0dc985
ep_bytes: ff25dce243008b5424088d420c8b4ae8
timestamp: 2007-10-11 15:56:28

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows CardSpace
FileVersion: 3.0.4506.648 (Winfxred.004506-0648)
InternalName: infocard.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: infocard.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.648
Comments: Flavor=Retail
PrivateBuild: VSBLD776
Translation: 0x0409 0x04b0

Ursu.839641 (B) also known as:

ClamAVWin.Trojan.Generic-9865438-0
FireEyeGeneric.mg.470d18d0899b687d
McAfeeArtemis!470D18D0899B
SangforSuspicious.Win32.Ursu.839641
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Ursu.839641
ArcabitTrojan.Ursu.DCCFD9
CyrenW32/Wacatac.DD.gen!Eldorado
MicroWorld-eScanGen:Variant.Ursu.839641
Ad-AwareGen:Variant.Ursu.839641
EmsisoftGen:Variant.Ursu.839641 (B)
McAfee-GW-EditionBehavesLike.Win32.BadFile.vh
MaxSecureTrojan.Malware.121218.susgen
GDataGen:Variant.Ursu.839641
ALYacGen:Variant.Ursu.839641
MAXmalware (ai score=89)
FortinetPossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.0899b6
Paloaltogeneric.ml

How to remove Ursu.839641 (B)?

Ursu.839641 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment