Malware

About “Ursu.150689” infection

Malware Removal

The Ursu.150689 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.150689 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Attempts to remove evidence of file being downloaded from the Internet
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to create or modify system certificates
  • Makes SMTP requests, possibly sending spam or exfiltrating data.
  • Collects information to fingerprint the system

Related domains:

checkip.dyndns.org
mail.privateemail.com

How to determine Ursu.150689?


File Info:

crc32: F4F12074
md5: 37952677e807a56dd716e2f6891e8684
name: 37952677E807A56DD716E2F6891E8684.mlw
sha1: fdf01796972d2e15c0ff08c980110642602d6084
sha256: da1ac8ef4f1eb2dc6fc933ae7b8f8c8f510110aa105999f08452afb2e61af63f
sha512: e78a4422b5134758880820ad45ce85954bc460039b860290b61d09146110808525cb79fd6893be0df0b644efffa73cf112359f3ab5fa558ed6d8d7c67e3969c1
ssdeep: 6144:m0jnsR0y/t7XcBFfNEzsK1JgO0IR69P7W1D8woX:brhghXcBWRHV6Ne
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright @ 2018
Assembly Version: 43.3.1.8
FileVersion: 43.3.1.8
ProductName: IISD DOMAIN DOTNET
ProductVersion: 43.3.1.8
FileDescription: ycqfaobjsjh
Translation: 0x0000 0x04b0

Ursu.150689 also known as:

K7AntiVirusTrojan ( 0052b3491 )
LionicTrojan.Win32.Generic.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.150689
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0052b3491 )
Cybereasonmalicious.7e807a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.NJK
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.Win32.Generic
BitDefenderGen:Variant.Ursu.150689
NANO-AntivirusTrojan.Win32.Kryptik.ezevtu
MicroWorld-eScanGen:Variant.Ursu.150689
TencentWin32.Trojan-qqpass.Qqrob.Lkxp
Ad-AwareGen:Variant.Ursu.150689
SophosMal/Generic-S
ComodoMalware@#xfn9i714tr8l
BitDefenderThetaGen:NN.ZemsilF.34170.tm0@ayuPHIpi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.37952677e807a56d
EmsisoftGen:Variant.Ursu.150689 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.xzc
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1109004
Antiy-AVLTrojan/Generic.ASMalwS.2521A99
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Ursu.D24CA1
ZoneAlarmHEUR:Trojan-PSW.Win32.Generic
GDataGen:Variant.Ursu.150689
McAfeePacked-FBZ!37952677E807
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PIU21
IkarusTrojan.MSIL.Injector
FortinetMSIL/Kryptik.NJK!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Ursu.150689?

Ursu.150689 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment