Malware

Ursu.10837 (file analysis)

Malware Removal

The Ursu.10837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.10837 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Code injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ursu.10837?


File Info:

crc32: 6EEFA4C8
md5: 0c16f3843a00566b94184cb527cc339c
name: 0C16F3843A00566B94184CB527CC339C.mlw
sha1: c8ea27be821ed76cb03aafd27de49c0af7c862ac
sha256: ddfdf9ed36f6a2ecafa2f8e753705dbaf9e54acda22cd9d604c5e650de752154
sha512: b054f6ad6e196a5b39a18b568cc76e282073b7b5155db2bc3c553caf6f7001c19bb448881181d7e51c71d3b0e63c7ac8167d55cbe80f880eb785b176d95b8ce0
ssdeep: 6144:NZERmg3pc1t8B7Ax9xUMuaP7/aQaRMWh9s:NZgmg3wt8BYLUlgaQ6MWh9s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ursu.10837 also known as:

BkavW32.Common.AEDC4314
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11480
MicroWorld-eScanGen:Variant.Ursu.10837
FireEyeGeneric.mg.0c16f3843a00566b
CAT-QuickHealBackdoor.Androm.A5
McAfeeGenericRXBO-DY!0C16F3843A00
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0050dd001 )
BitDefenderGen:Variant.Ursu.10837
K7GWTrojan ( 0050dd001 )
Cybereasonmalicious.43a005
BitDefenderThetaAI:Packer.D469F1E61F
CyrenW32/S-1e2bba38!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Zusy-7057343-0
KasperskyBackdoor.Win32.Androm.ngyn
AlibabaBackdoor:Win32/Androm.651966dd
NANO-AntivirusTrojan.Win32.GenKryptik.eoscfx
ViRobotTrojan.Win32.XPacker.Gen
RisingTrojan.Kryptik!1.AA6F (CLOUD)
Ad-AwareGen:Variant.Ursu.10837
SophosMal/Generic-S
ComodoTrojWare.Win32.Trojan.XPack.~gen1@1rwlif
F-SecureHeuristic.HEUR/AGEN.1103301
ZillyaBackdoor.Androm.Win32.42818
TrendMicroTROJ_LETHIC.SMT
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
EmsisoftGen:Variant.Ursu.10837 (B)
IkarusTrojan.Win32.Qadars
JiangminTrojan.Generic.aygls
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1103301
Antiy-AVLTrojan[Backdoor]/Win32.Androm
MicrosoftTrojan:Win32/Dynamer!ac
ArcabitTrojan.Ursu.D2A55
ZoneAlarmBackdoor.Win32.Androm.ngyn
GDataGen:Variant.Ursu.10837
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.C1953392
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacGen:Variant.Ursu.10837
MAXmalware (ai score=83)
MalwarebytesGeneric.Trojan.Injector.DDS
PandaTrj/GdSda.A
ESET-NOD32Win32/Qadars.AT
TrendMicro-HouseCallTROJ_LETHIC.SMT
TencentMalware.Win32.Gencirc.10b398bf
YandexTrojan.GenAsa!V8BkgnYJz0c
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AP.F4BDC!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Backdoor.c9a

How to remove Ursu.10837?

Ursu.10837 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment