Malware

Ursu.861661 removal tips

Malware Removal

The Ursu.861661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.861661 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • .NET executable is packed/obfuscated with ConfuserExMod BedsProtector
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Ursu.861661?


File Info:

name: 439747EDA476E9781D07.mlw
path: /opt/CAPEv2/storage/binaries/041054a46d5f1f27fe7f97f3e2a845b6d4182601184b64ec7a2a60908c979436
crc32: FE8655AB
md5: 439747eda476e9781d070c306a91125c
sha1: 8fec5f20b0813cf552866b1841848a47c63d8884
sha256: 041054a46d5f1f27fe7f97f3e2a845b6d4182601184b64ec7a2a60908c979436
sha512: c13b9fd416a8881501485e55201a115eb204419a49baeebdf58ea6f88b7a6e08425a4b8b7772719ce1ad9799872f740321fe520530e16a275e57d3146a2779b1
ssdeep: 1536:j5qe5lWBvFNDvC4+DReD3B5l2U/Dbf2M6E2StsAPNZ+F1a0:Vqe5ONNDKnDAD3Bb/v2MP2ws0L+FI0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DE385462C5BED35DBBF18FD0236AB64E9913D53D8B952267FA44D661E182B0CF0A0F0
sha3_384: 2d6dcd45c9a8470b1a0318a14cf95ecd7463423c14d66e1d74f7b30253ded5ba240f9282dd664c277271cb92c4450db2
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-06 22:35:01

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Security Health Service
FileVersion: 4.18.1907.16384 (WinBuild.160101.0800)
InternalName: SecurityHealthService
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SecurityHealthService.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.1907.16384
Translation: 0x0409 0x04b0

Ursu.861661 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.861661
FireEyeGeneric.mg.439747eda476e978
McAfeeArtemis!439747EDA476
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34114.jq0@aCpY9nki
ESET-NOD32a variant of MSIL/ClipBanker.SX
TrendMicro-HouseCallTROJ_GEN.R067C0WA922
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefenderGen:Variant.Ursu.861661
Ad-AwareGen:Variant.Ursu.861661
SophosBedsProtected (PUA)
TrendMicroTROJ_GEN.R067C0WA922
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Ursu.861661 (B)
GDataMSIL.Trojan.PSE.JH5MS9
AviraTR/ATRAPS.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Ursu.861661
MAXmalware (ai score=83)
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:mQPmBBwxwsq+UM4xQVQhuA)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/ClipBanker.SX!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.da476e

How to remove Ursu.861661?

Ursu.861661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment