Malware

Ursu.269104 malicious file

Malware Removal

The Ursu.269104 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.269104 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • The following process appear to have been packed with Themida: uglys.exe, hre.exe
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
iplogger.org
a.tomx.xyz
jjload04.top
ip-api.com

How to determine Ursu.269104?


File Info:

crc32: C7C67D00
md5: 4d1be1c8590e5eaa333b1aceb3b8c1b0
name: pub4.exe
sha1: 79d1988fa6a584f7cdfdd935b91431e4c36650b4
sha256: 5054ff021ab1440b141b052a4be8fd7b5d899d4dec5435c616442973ea8fa6f9
sha512: 5ae22bc21ab3807842725b9f6b90d73a4bbe5720bee05e2caed8cf64cc76295c955faa0493d76d7e0849737fe7527ba19ca5549e7792b96035ea6ea980319911
ssdeep: 98304:PZ9YmsP0y983O+KHs+VWjQdrhLtpoxaEwidBw4vxCtYoAkYvOUV7lZ7iEeSS+:PZyOO+KMz0hLtporQ4vEtYxvpJlpirG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Kron corp.
ProductVersion: 2.4.6.0
FileVersion: 2.4.6.0
FileDescription:
Translation: 0x0000 0x04b0

Ursu.269104 also known as:

DrWebTrojan.Siggen9.29309
MicroWorld-eScanGen:Variant.Ursu.269104
FireEyeGeneric.mg.4d1be1c8590e5eaa
Qihoo-360Win32/Trojan.PSW.d18
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderGen:Variant.Ursu.269104
K7GWTrojan ( 005442631 )
BitDefenderThetaGen:NN.ZexaF.34104.jAWaaGZxgtli
CyrenW32/Trojan.SOKI-9074
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataGen:Variant.Strictor.242647
KasperskyTrojan-PSW.Win32.Coins.vzm
AlibabaPacked:Win32/Themida.f2c4a216
AegisLabTrojan.Win32.Generic.4!c
TencentWin32.Trojan-qqpass.Qqrob.Pdct
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1032184
ZillyaTrojan.GenericKD.Win32.30057
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.OneSysCare.rc
EmsisoftGen:Variant.Ursu.269104 (B)
IkarusTrojan-Downloader.Win32.Autohk
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Strictor.D3B3D7
ZoneAlarmHEUR:Trojan.Win32.Swisyn.gen
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
McAfeeArtemis!4D1BE1C8590E
MAXmalware (ai score=83)
MalwarebytesSpyware.CryptBot
ESET-NOD32a variant of Win32/Packed.Themida.GZV
TrendMicro-HouseCallTROJ_GEN.R002H0CCS20
RisingTrojan.Generic!8.C3 (CLOUD)
YandexRiskware.Unwanted!
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Coins.CNV!tr.pws
AVGWin32:Trojan-gen
Cybereasonmalicious.8590e5

How to remove Ursu.269104?

Ursu.269104 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment