Categories: Malware

Ursu.866014 malicious file

The Ursu.866014 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.866014 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ursu.866014?


File Info:

name: 2C7A5E7F5A963BEF5942.mlwpath: /opt/CAPEv2/storage/binaries/e5160281240b71e72d37d0fdedf0a66a216dd6089aacb556110839313303adf7crc32: 65B8E2D9md5: 2c7a5e7f5a963bef59422b5c85844de0sha1: d92ca077642d8a235d66599c764351a81f49985asha256: e5160281240b71e72d37d0fdedf0a66a216dd6089aacb556110839313303adf7sha512: a0e3af2726c80a9f9a9d863b87655929864efa7b9d001db7c6649a90c84c6aa39f993bcd7a19504e52e1c1707ad5c0cb09ff7ead1e1150f2ac2e976efa2bab62ssdeep: 12288:N0efDs5N+qXwhyMVZthibtnSCNKQS8hVjyHKviTLQaN3V7W8pCx2U5aa1OZ:N0a/tZDibQCI6Vd2Qy68pCx2U5aaUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1451512CE37AA81F1D78BB23161273B3195B79F910FE6490353862A5E5DF0FE29861243sha3_384: 5c8efa1e97447421a406f512dfc0d2d960e2a6c512d5ec6f3c083c3fbdff3b86af1cffacb30e0bb51d77c90a9bcadb34ep_bytes: 558bec6aff68f070400068743b400064timestamp: 2014-08-09 14:05:34

Version Info:

Comments: 2011-7-8 20:07:06CompanyName: TencentFileDescription: Tencent Download ComponentsFileVersion: 1.0.1012.401InternalName: Tencent Download ComponentsLegalCopyright: Copyright © 1998-2012 Tencent. All Rights Reserved.OriginalFilename: QQPCDetector.exeProductName: Tencent Download ComponentsProductVersion: 1.0.1012.401Translation: 0x0804 0x04b0

Ursu.866014 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Magania.lnuR
MicroWorld-eScan Gen:Variant.Ursu.866014
ClamAV Win.Trojan.Farfli-9854060-0
FireEye Generic.mg.2c7a5e7f5a963bef
CAT-QuickHeal Backdoor.Zegost.32323
ALYac Gen:Variant.Ursu.866014
Cylance unsafe
VIPRE Gen:Variant.Ursu.866014
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0040f8881 )
Alibaba Backdoor:Win32/Farfli.6cc883d5
K7GW Trojan ( 005690671 )
Cybereason malicious.7642d8
Baidu Win32.Backdoor.Zegost.a
VirIT Backdoor.Win32.Generic.JCF
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Farfli.BDH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Farfli.btz
BitDefender Gen:Variant.Ursu.866014
NANO-Antivirus Trojan.Win32.Farfli.dgntgl
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b22273
Emsisoft Gen:Variant.Ursu.866014 (B)
F-Secure Trojan.TR/Dropper.Gen7
DrWeb Trojan.Inject1.46090
Zillya Backdoor.Farfli.Win32.906
Trapmine malicious.high.ml.score
Sophos Troj/Zegost-GO
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Farfli.ajz
Avira TR/Dropper.Gen7
MAX malware (ai score=82)
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Xcitium TrojWare.Win32.Farfli.ARC@58i6lt
Arcabit Trojan.Ursu.DD36DE
ZoneAlarm Backdoor.Win32.Farfli.btz
GData Gen:Variant.Ursu.866014
Google Detected
AhnLab-V3 Trojan/Win32.HDC.C655454
BitDefenderTheta Gen:NN.ZexaF.36662.4u0@ayq@n!ej
VBA32 Backdoor.Farfli
Malwarebytes Malware.Heuristic.1001
Panda Trj/Genetic.gen
Rising Backdoor.Zegost!8.177 (TFE:5:0voezHUATGM)
Yandex Trojan.Farfli!RMNxDUSsM+8
Ikarus Backdoor.Win32.Zegost
Fortinet W32/Generic.AP.1906AE!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ursu.866014?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago