Categories: Malware

What is “Ursu.262836”?

The Ursu.262836 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.262836 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
javadllhost.zapto.org

How to determine Ursu.262836?


File Info:

crc32: 1A0D7F48md5: ee2e5f082d8d22c466633dd953115b5fname: EE2E5F082D8D22C466633DD953115B5F.mlwsha1: 719979fb01aba3c443fc49962526179c9bb1e172sha256: 2660503a42c960a1097290d6070ffced21a9eed75735d201a629aa5a925e1a2esha512: 33107d4c3fc146844a65fac4b113f684d06a9626787792516b812664f6d13fd04554eef2b292409a4743798cc5c11b124e4241177e89d0cd8aeeecb9548ceab0ssdeep: 6144:96afPGbgDfWg3TDrjjM9pCpyqPqEvwqDqgpB8QyVtjXX8YqkAo3jA:9r0g3rApCoqSEvtDdB8Qyjn8YqWtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: (c) 2004-2007 Piston SoftwareInternalName: Pistonsoft BPM DetectorFileVersion: 1.0.0.0CompanyName: Piston SoftwareLegalTrademarks: (tm) Pistonsoft BPM DetectorComments: Pistonsoft BPM Detector - Count Song's Beats per Minute AutomaticallyProductName: Pistonsoft BPM DetectorProductVersion: 1.0.0.0FileDescription: Pistonsoft BPM DetectorOriginalFilename: BPMDetector.exeTranslation: 0x0409 0x04e4

Ursu.262836 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.276
ClamAV Win.Dropper.Nanocore-9903300-0
ALYac Gen:Variant.Ursu.262836
Cylance Unsafe
Zillya Trojan.GenericKD.Win32.198456
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:MSIL/MalwareX.9121f994
K7GW Trojan ( 0052a44b1 )
K7AntiVirus Trojan ( 0052a44b1 )
Cyren W32/MSIL_Kryptik.BVZ.gen!Eldorado
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.DNB
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan.MSIL.Crypt.gwhb
BitDefender Gen:Variant.Ursu.262836
NANO-Antivirus Trojan.Win32.Generic.ffyaic
MicroWorld-eScan Gen:Variant.Ursu.262836
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.Ursu.262836
BitDefenderTheta Gen:NN.ZemsilF.34236.xm1@ay0v1Xic
TrendMicro Backdoor.MSIL.ASDROP.SMZSM
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.ee2e5f082d8d22c4
Emsisoft Gen:Variant.Ursu.262836 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1104058
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.272265E
Microsoft HackTool:MSIL/Boilod.A
Arcabit Trojan.Ursu.D402B4
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
GData Gen:Variant.Ursu.262836
McAfee Artemis!EE2E5F082D8D
MAX malware (ai score=100)
Malwarebytes Trojan.Dropper
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.MSIL.ASDROP.SMZSM
Yandex Trojan.Crypt!SJmyXbXy3l4
Ikarus Trojan-Dropper.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/CoinMiner.SHS!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml

How to remove Ursu.262836?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago