Malware

Ursu.787507 removal guide

Malware Removal

The Ursu.787507 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.787507 virus can do?

  • Presents an Authenticode digital signature
  • Anomalous binary characteristics

How to determine Ursu.787507?


File Info:

crc32: CBFEA2F8
md5: 1bbec1d9924fc03ba4e5d0067a61d8ac
name: 1BBEC1D9924FC03BA4E5D0067A61D8AC.mlw
sha1: 64b68e392e132bd6d53f3b092c67d8b5b9670e29
sha256: b16a379bc881641272f8eeab5342831bea227dd86a10b471f2c1ba84e80779d5
sha512: a3cb1dae10ddb911e4d35c54cfac85c7fba50f4706f5144fb78a62404252e90024074e9b6475c50543cf16a6293037a9d283ae3549a3955e9fae2579b2946677
ssdeep: 6144:kgQJQegQJQ+hjmGCrxI11VHfYsiW5Bb4q0Ulf:kgHegH6CG9HfYsiWDb44
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2013
InternalName: servertool
FileVersion: 7.0.450.18
Full Version: 1.7.0_45-b18
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 7 U45
ProductVersion: 7.0.450.18
FileDescription: Java(TM) Platform SE binary
OriginalFilename: servertool.exe
Translation: 0x0000 0x04b0

Ursu.787507 also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.787507
SangforTrojan.Win32.Save.a
Cybereasonmalicious.9924fc
CyrenW64/Ipamor.Z.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Cerbu-9886333-0
BitDefenderGen:Variant.Ursu.787507
MicroWorld-eScanGen:Variant.Ursu.787507
Ad-AwareGen:Variant.Ursu.787507
SophosML/PE-A
BitDefenderThetaAI:Packer.DFF53E5D1C
TrendMicroPossible_SMDITERTAG2
McAfee-GW-EditionBehavesLike.Win64.Generic.fh
FireEyeGeneric.mg.1bbec1d9924fc03b
EmsisoftGen:Variant.Ursu.787507 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLGrayWare/Win32.Tampering.3da7
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Ursu.DC0433
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataGen:Variant.Ursu.787507
McAfeeRDN/Autorun.worm.gen
MAXmalware (ai score=88)
VBA32Worm.Autorun
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallPossible_SMDITERTAG2
RisingTrojan.Agent!1.D670 (CLASSIC)
YandexTrojan.GenAsa!g8z8LT30jj4
IkarusTrojan.Win32.Skeeyah
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Autorun.BJD!tr
AVGWin32:Malware-gen

How to remove Ursu.787507?

Ursu.787507 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment