Malware

Should I remove “Ursu.279184”?

Malware Removal

The Ursu.279184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.279184 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ursu.279184?


File Info:

crc32: D755B1F8
md5: 5706f83a19374a18b09ba272c355be71
name: 5706F83A19374A18B09BA272C355BE71.mlw
sha1: 792dfd5bac0471ad05557d9af1fb3c91ab7d2d0b
sha256: 2389597ca17730e24c0eb1e7fccc5e525c2873fa8c874a409d90e349b6e2bdcb
sha512: 3a03a4751b7ce1865e134e09e563f0290f8e1944bc60315032718ed042b39b1c9af82b339380ba3881a1a7477a94927a7f5cec6e341884d5a2b0601987c8f82d
ssdeep: 12288:+QlwNVSvCe4MyH7qb0odHuz/tDjZ/EmAyMszTpf2CmBcVCfWi:+Q8VyCenyHubtu+y3npf2CmyVCO
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2015 Flexera Software LLC. All Rights Reserved.
ISInternalVersion: 22.0.330
InternalName: Setup
FileVersion: 5.6.0.0
CompanyName: e-Carte Bleue Socixe9txe9 Gxe9nxe9rale
Internal Build Number: 158754
ProductName: e-Carte Bleue Socixe9txe9 Gxe9nxe9rale
ProductVersion: 5.6.0.0
FileDescription: Setup Launcher Unicode
ISInternalDescription: Setup Launcher Unicode
OriginalFilename: InstallShield Setup.exe
Translation: 0x040c 0x04b0

Ursu.279184 also known as:

K7AntiVirusTrojan ( 0054384b1 )
LionicTrojan.Win32.Generic.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.Tordev.976
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.279184
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.176823
SangforTrojan.Win32.GenericKD.4
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/Kryptik.0eca874e
K7GWTrojan ( 0054384b1 )
Cybereasonmalicious.a19374
CyrenW32/MSIL_Kryptik.CRN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.LOA
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.Ursu.279184
NANO-AntivirusTrojan.Win32.Tordev.fhrrhu
MicroWorld-eScanGen:Variant.Ursu.279184
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Ursu.279184
SophosMal/Generic-S + Mal/MSIL-UC
ComodoMalware@#11rxxry1bz0l2
BitDefenderThetaGen:NN.ZemsilF.34294.2m3@a0P12Up
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.5706f83a19374a18
EmsisoftGen:Variant.Ursu.279184 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1104044
MicrosoftTrojan:Win32/Occamy.C23
GDataGen:Variant.Ursu.279184
AhnLab-V3Trojan/Win32.Tiggre.C2722126
McAfeeGenericRXIF-NS!5706F83A1937
MAXmalware (ai score=92)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
YandexTrojan.Kryptik!ZfFPs328Y+Y
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.SHS!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Ursu.279184?

Ursu.279184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment