Adware

How to remove “Adware.Ursu.736654”?

Malware Removal

The Adware.Ursu.736654 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Ursu.736654 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempted to write directly to a physical drive
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Adware.Ursu.736654?


File Info:

name: 0EED63811E58DA1B8169.mlw
path: /opt/CAPEv2/storage/binaries/697ae86bcd856f4326574eba4521a89bf225c6c9f432a4154cf48ee269d62f2b
crc32: E6B887A3
md5: 0eed63811e58da1b8169e9ad0483d6d3
sha1: 0688d229b1b8bf7b4bb185a8718a7cd0826046cb
sha256: 697ae86bcd856f4326574eba4521a89bf225c6c9f432a4154cf48ee269d62f2b
sha512: f16bdf7fda25ed4a737a51b06c21943c44e567245765c9648c5b3ca141b6881e2ab3377bd4b636aa677ff3fe6d03a420e4a8a06ba5af3a041047a957491a5a44
ssdeep: 24576:PHowtlxofkwJJhXF2V+U+E3LVkRTl2BuKq/7fiA1MHb/eYRN8N3pccrIBY:fowTx27dFo+QkRB2YOUMHbRR6q+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13065237E39645B46E5CE0A71C8B64A80DAE77EDE7B34828FDA0538D43C7D1CB81982D4
sha3_384: f26bdf2c383d28791691cb2c3571e8a8546899375bcc388accd47ad713e227b03ee2f7a43e56fcd74b85a8bf2a197cc6
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

Comments: 备注
CompanyName: 杭州淘淘搜科技有限公司
FileDescription: 淘淘搜安装程序
FileVersion: 1.4.7.0
LegalCopyright: Copyright(C) 2014-2017 TaoTaoSou, All Rights Reserved.
ProductName: 淘淘搜安装程序
ProductVersion: 1.4.7.0
Translation: 0x0804 0x03a8

Adware.Ursu.736654 also known as:

DrWebTrojan.Siggen10.34512
MicroWorld-eScanGen:Variant.Adware.Ursu.736654
FireEyeGen:Variant.Adware.Ursu.736654
VIPREGen:Variant.Adware.Ursu.736654
K7AntiVirusAdware ( 004f960f1 )
AlibabaAdWare:Win32/PennyBee.ea624142
K7GWAdware ( 004f960f1 )
Cybereasonmalicious.11e58d
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Adware.Agent.NQI
TrendMicro-HouseCallTROJ_GEN.R03FH07HB22
KasperskyHEUR:Trojan-Dropper.Win32.Agent.gen
BitDefenderGen:Variant.Adware.Ursu.736654
NANO-AntivirusTrojan.Win32.TrjGen.hzsvte
SUPERAntiSpywareTrojan.Agent/Gen-Ursu
RisingMalware.Undefined!8.C (CLOUD)
Ad-AwareGen:Variant.Adware.Ursu.736654
EmsisoftGen:Variant.Adware.Ursu.736654 (B)
ZillyaAdware.AgentCRTD.Win32.4559
GDataGen:Variant.Adware.Ursu.736654
AviraADWARE/Agent.jtxtl
MAXmalware (ai score=61)
ArcabitTrojan.Adware.Ursu.DB3D8E
CynetMalicious (score: 100)
ALYacGen:Variant.Adware.Ursu.736654
VBA32Trojan.Wacatac
APEXMalicious
MaxSecureTrojan.Malware.12026031.susgen
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Adware.Ursu.736654?

Adware.Ursu.736654 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment