Malware

Ursu.138277 malicious file

Malware Removal

The Ursu.138277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.138277 virus can do?

    How to determine Ursu.138277?

    
    

    File Info:

    crc32: ECFE6D6B
    md5: 34907dcf688add0d1e050cd717ae1fea
    name: 34907DCF688ADD0D1E050CD717AE1FEA.mlw
    sha1: 5dc89d50fb4868c09f3f9b168548e84f377bf28a
    sha256: 8d074ef291b29870249305ab4613b4e644490036ca95f86c5ed6262c65e0abaf
    sha512: 65d1100cc0060eefef302f69003a99d5aa632be4aa27401e15ffa401c3492f2e2befe7f288f28238b3661f489bd3cb6b6a3b2a3ce4a3f30dc483040954c19199
    ssdeep: 24576:bBWden8W+u4rZLUQ4Rg+y1IlqmuBYKq7I6Khyk0ti:8covZYQ4Rg+y1IlqnLSKhj08
    type: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    LegalCopyright:
    FileVersion: 22.11.56
    CompanyName: jjlctwxc1gCNVwZbPzLn
    Comments: This installation was built with Inno Setup.
    ProductName: jjlctwxc1gCNVwZbPzLn
    ProductVersion: 22.11.56
    FileDescription: jjlctwxc1gCNVwZbPzLn
    Translation: 0x0000 0x04b0

    Ursu.138277 also known as:

    BkavW32.AIDetect.malware1
    K7AntiVirusTrojan ( 005301de1 )
    Elasticmalicious (high confidence)
    DrWebTrojan.BPlug.3313
    CynetMalicious (score: 99)
    ALYacGen:Variant.Ursu.138277
    MalwarebytesAdware.ExtenBro
    K7GWTrojan ( 005301de1 )
    Cybereasonmalicious.f688ad
    SymantecRansom.Wannacry
    ESET-NOD32multiple detections
    APEXMalicious
    AvastWin32:Malware-gen
    ClamAVWin.Adware.Extinstaller-9789177-0
    Kasperskynot-a-virus:HEUR:AdWare.Win32.ExtInstaller.gen
    BitDefenderGen:Variant.Ursu.138277
    NANO-AntivirusTrojan.Win32.ExtenBro.eyyuvm
    SUPERAntiSpywareAdware.ExtenBro/Variant
    MicroWorld-eScanGen:Variant.Ursu.138277
    TencentWin32.Trojan.Ursu.Ljtw
    Ad-AwareGen:Variant.Ursu.138277
    ComodoMalware@#35zidygxlfjsp
    BitDefenderThetaGen:NN.ZedlaF.34670.wq4@aynl1Hk
    VIPRETrojan.Win32.Generic!BT
    McAfee-GW-EditionBehavesLike.Win32.ExtenBro.fc
    FireEyeGeneric.mg.34907dcf688add0d
    EmsisoftGen:Variant.Ursu.138277 (B)
    SentinelOneStatic AI – Suspicious PE
    AviraHEUR/AGEN.1109568
    MicrosoftPUA:Win32/Presenoker
    ArcabitTrojan.Ursu.D21C25
    AegisLabTrojan.Win32.Generic.4!c
    ZoneAlarmnot-a-virus:HEUR:AdWare.Script.Generic
    GDataGen:Variant.Ulise.126945
    AhnLab-V3Malware/Win32.Generic.C2484120
    McAfeeRDN/Generic.dbd
    MAXmalware (ai score=94)
    RisingTrojan.ExtenBro!8.51 (CLOUD)
    IkarusTrojan.Win32.Extenbro
    FortinetW32/ExtenBro.EP!tr
    AVGWin32:Malware-gen
    Paloaltogeneric.ml
    Qihoo-360Win32/Adware.Generic.HyoDEpsA

    How to remove Ursu.138277?

    Ursu.138277 removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment