Categories: Malware

Ursu.104889 malicious file

The Ursu.104889 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.104889 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

Related domains:

dnsqa-m03.c644a3e76e438794c399ea1ccdb9206b.me
aus5.mozilla.org
incoming.telemetry.mozilla.org

How to determine Ursu.104889?


File Info:

name: 3F2D93892575DF4188C3.mlwpath: /opt/CAPEv2/storage/binaries/5fa985660e0293c7b094abe32a971d50ef9aadc1f5e6c60c4f5090a7712f3019crc32: D58D6402md5: 3f2d93892575df4188c31711f24bb6cfsha1: b36505298eb5b5a677b08a9eba5893846d7d1c9dsha256: 5fa985660e0293c7b094abe32a971d50ef9aadc1f5e6c60c4f5090a7712f3019sha512: 9dec06a7be6e4a9e5dd38713e9591b462fbc0decd662e0a31f071df3e385febc3beaa0bd4aef9c027547e3e355e8abc097f13c5a5967090a9e13ccc60533de5fssdeep: 24576:CQiDg5d2i/ILlmV0VuDKDZHjMBTlP0QjcpMXVJoT:C9k4+0uDUZDGpf8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10205230BE4A1B978C00187B46E68D5960A3B38741E71610E7BAD9D8F7F732C3C16DBA5sha3_384: c535f75882a4ec63df9454412ce9917712f8152efdf744b6feb7d686aea9d5a7a4451dee10ac5bf9dafe464d71bf11cbep_bytes: 558bec83c4c453565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: FileDescription: E0qajsQLzDxA Setup FileVersion: LegalCopyright: ProductName: E0qajsQLzDxA ProductVersion: 1.4 Translation: 0x0000 0x04b0

Ursu.104889 also known as:

Lionic Adware.Win32.CloudScout.2!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.104889
FireEye Gen:Variant.Ursu.104889
ALYac Gen:Variant.Ursu.104889
Cylance Unsafe
VIPRE CloudScout
Sangfor Suspicious.Win32.Evo.gen
K7AntiVirus Adware ( 0054654b1 )
Alibaba AdWare:Win32/CloudScout.964dd014
K7GW Adware ( 0054654b1 )
Cybereason malicious.92575d
Cyren W32/S-7699eab4!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:AdWare.Win32.CloudScout.gld
BitDefender Gen:Variant.Ursu.104889
NANO-Antivirus Trojan.Win32.CloudGuard.eyjopb
Avast Win32:AdwareX-gen [Adw]
Tencent Win32.Adware.Cloudscout.Llht
Sophos Generic Reputation PUA (PUA)
DrWeb Trojan.Siggen7.35973
McAfee-GW-Edition BehavesLike.Win32.PUPInstaller.cc
Emsisoft Gen:Variant.Ursu.104889 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Ursu.104889 (2x)
Avira HEUR/AGEN.1124694
MAX malware (ai score=99)
Arcabit Trojan.Ursu.D199B9
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 PUP/Win32.CloudScout.C3610953
McAfee Artemis!3F2D93892575
VBA32 Adware.CloudScout
Malwarebytes Adware.DNSUnlocker.Generic
TrendMicro-HouseCall TROJ_GEN.R002H0CKL21
Yandex PUA.CloudGuard!qAaccLuP/rU
Fortinet Riskware/CloudGuard
BitDefenderTheta Gen:NN.ZemsilF.34294.tn0@a8YsFOh
AVG Win32:AdwareX-gen [Adw]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ursu.104889?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago