Malware

Ursu.154907 malicious file

Malware Removal

The Ursu.154907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.154907 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:29714, :0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Clears web history

Related domains:

staplefoods.biz

How to determine Ursu.154907?


File Info:

crc32: 5AC2229A
md5: e3d28c6bfd93e9854375ffed0b7242eb
name: E3D28C6BFD93E9854375FFED0B7242EB.mlw
sha1: e0fb4eb591620ddcca46b41eb98104c86c872597
sha256: dc32f67fca339c3df28fe149a01baf5929b22fe1c434fbcca6e8797da7cf97fb
sha512: e963a0ef2c008305376a6668eba7890aeb952733e4af4be4ec0232d0f2cb94f972163fb18f2aec61ecfa5bc42fdefae2c047d6faddf4ab3d4b0e85ca08495e08
ssdeep: 6144:9d+G95uGrcPonjKfomlZDd0+MhoMnX+GGjGGtGGxGgG0GyGUGjGG3GGoGGQGhGG8:9d+GKPFMuMnXPDTmMOgjyh9WgV/O
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TeamViewer GmbH
InternalName: TeamViewer
FileVersion: 8.0.18051.0
CompanyName: TeamViewer GmbH
PrivateBuild: TeamViewer Remote Control Application
LegalTrademarks: TeamViewer
ProductName: TeamViewer
ProductVersion: 8.0
FileDescription: TeamViewer 8
OriginalFilename: TeamViewer.exe
Translation: 0x0809 0x04b0

Ursu.154907 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen5.37501
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.154907
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.bfd93e
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
AvastWin32:VBCrypt-CNV [Trj]
KasperskyTrojan.Win32.Hesv.avfj
BitDefenderGen:Variant.Ursu.154907
NANO-AntivirusTrojan.Win32.PEF13C.ecunib
MicroWorld-eScanGen:Variant.Ursu.154907
Ad-AwareGen:Variant.Ursu.154907
SophosML/PE-A
ComodoTrojWare.Win32.Agent.ADWN@51g8so
BitDefenderThetaAI:Packer.06124B7721
VIPRETrojan.Win32.Phorpiex.c (v)
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
FireEyeGeneric.mg.e3d28c6bfd93e985
EmsisoftGen:Variant.Ursu.154907 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Hesv.ick
AviraHEUR/AGEN.1123151
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.3665C8
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Ursu.D25D1B
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataGen:Variant.Ursu.154907
AhnLab-V3Trojan/Win32.Zbot.R66661
McAfeeArtemis!E3D28C6BFD93
MAXmalware (ai score=81)
VBA32TScope.Trojan.VB
MalwarebytesMalware.AI.4266357388
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!FRm1S6hG9xc
IkarusVirus.Win32.Injector
FortinetW32/Generic.AC.CD5C!tr
AVGWin32:VBCrypt-CNV [Trj]

How to remove Ursu.154907?

Ursu.154907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment