Categories: Malware

Ursu.154907 malicious file

The Ursu.154907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.154907 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:29714, :0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Clears web history

Related domains:

staplefoods.biz

How to determine Ursu.154907?


File Info:

crc32: 5AC2229Amd5: e3d28c6bfd93e9854375ffed0b7242ebname: E3D28C6BFD93E9854375FFED0B7242EB.mlwsha1: e0fb4eb591620ddcca46b41eb98104c86c872597sha256: dc32f67fca339c3df28fe149a01baf5929b22fe1c434fbcca6e8797da7cf97fbsha512: e963a0ef2c008305376a6668eba7890aeb952733e4af4be4ec0232d0f2cb94f972163fb18f2aec61ecfa5bc42fdefae2c047d6faddf4ab3d4b0e85ca08495e08ssdeep: 6144:9d+G95uGrcPonjKfomlZDd0+MhoMnX+GGjGGtGGxGgG0GyGUGjGG3GGoGGQGhGG8:9d+GKPFMuMnXPDTmMOgjyh9WgV/Otype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TeamViewer GmbHInternalName: TeamViewerFileVersion: 8.0.18051.0CompanyName: TeamViewer GmbHPrivateBuild: TeamViewer Remote Control ApplicationLegalTrademarks: TeamViewerProductName: TeamViewerProductVersion: 8.0FileDescription: TeamViewer 8OriginalFilename: TeamViewer.exeTranslation: 0x0809 0x04b0

Ursu.154907 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Siggen5.37501
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ursu.154907
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.bfd93e
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Avast Win32:VBCrypt-CNV [Trj]
Kaspersky Trojan.Win32.Hesv.avfj
BitDefender Gen:Variant.Ursu.154907
NANO-Antivirus Trojan.Win32.PEF13C.ecunib
MicroWorld-eScan Gen:Variant.Ursu.154907
Ad-Aware Gen:Variant.Ursu.154907
Sophos ML/PE-A
Comodo TrojWare.Win32.Agent.ADWN@51g8so
BitDefenderTheta AI:Packer.06124B7721
VIPRE Trojan.Win32.Phorpiex.c (v)
McAfee-GW-Edition BehavesLike.Win32.Trojan.fh
FireEye Generic.mg.e3d28c6bfd93e985
Emsisoft Gen:Variant.Ursu.154907 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Hesv.ick
Avira HEUR/AGEN.1123151
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.3665C8
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Ursu.D25D1B
SUPERAntiSpyware Trojan.Agent/Gen-Injector
GData Gen:Variant.Ursu.154907
AhnLab-V3 Trojan/Win32.Zbot.R66661
McAfee Artemis!E3D28C6BFD93
MAX malware (ai score=81)
VBA32 TScope.Trojan.VB
Malwarebytes Malware.AI.4266357388
Panda Trj/Genetic.gen
Yandex Trojan.GenAsa!FRm1S6hG9xc
Ikarus Virus.Win32.Injector
Fortinet W32/Generic.AC.CD5C!tr
AVG Win32:VBCrypt-CNV [Trj]

How to remove Ursu.154907?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago