Malware

Ursu.755907 malicious file

Malware Removal

The Ursu.755907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.755907 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ursu.755907?


File Info:

crc32: C40C4BE1
md5: 486c2803da9c560ec6a9f62ead0fe73f
name: 25ee5c73a13644c41c0212747a2a4a71dc25069cd037d4d9648b3155fb85a0c3
sha1: d720461fb44b07300f51afa47cde9d7bf2a39648
sha256: 25ee5c73a13644c41c0212747a2a4a71dc25069cd037d4d9648b3155fb85a0c3
sha512: 69ba96a1bd579d5c6ea1184f3bad455ab48330e7c951759b6b7a994b844a3f3eeeb0a1149e497d3e992264fb96caecfc1eb028a13a1bc30ec25a7f7d316d8e4a
ssdeep: 24576:du6Jx3O0c+JY5UZ+XC0kGso/WaLuhpqI8sQ3MnlUIozHWY:vI0c++OCvkGsUWaLPPMnvXY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Ursu.755907 also known as:

DrWebTrojan.PWS.Siggen2.45216
MicroWorld-eScanGen:Variant.Ursu.755907
FireEyeGen:Variant.Ursu.755907
CAT-QuickHealBackdoor.Androm
Qihoo-360Win32/Backdoor.061
McAfeeArtemis!486C2803DA9C
SangforMalware
K7AntiVirusTrojan ( 0055e1cd1 )
BitDefenderGen:Variant.Ursu.755907
K7GWTrojan ( 0055e1cd1 )
TrendMicroTROJ_GEN.R020C0DA520
CyrenW32/AutoIt.IJ.gen!Eldorado
SymantecPacked.Generic.548
ESET-NOD32Win32/Injector.Autoit.EUO
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Ursu.755907
KasperskyBackdoor.Win32.Androm.tqlj
RisingTrojan.Obfus/Autoit!1.C075 (CLASSIC)
Ad-AwareGen:Variant.Ursu.755907
SophosMal/Generic-S
F-SecureTrojan.TR/AD.LokiBot.wkfyf
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ursu.755907 (B)
IkarusTrojan-Spy.Keylogger.AgentTesla
F-ProtW32/AutoIt.IJ.gen!Eldorado
AviraTR/AD.LokiBot.wkfyf
Antiy-AVLGrayWare/Autoit.BinToStr.a
Endgamemalicious (high confidence)
ArcabitTrojan.Ursu.DB88C3
ZoneAlarmBackdoor.Win32.Androm.tqlj
MicrosoftTrojan:Win32/Predator.BC!MTB
AhnLab-V3Trojan/AU3.Wacatac.S1079
Acronissuspicious
ALYacGen:Variant.Ursu.755907
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.AutoIt
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R020C0DA520
TencentWin32.Backdoor.Androm.Pdcu
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JR [Trj]
AvastAutoIt:Injector-JR [Trj]
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ursu.755907?

Ursu.755907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment