Malware

Ursu.263620 information

Malware Removal

The Ursu.263620 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.263620 virus can do?

  • Executable code extraction
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

www.4399atfz.top
daohang1.oss-cn-beijing.aliyuncs.com
xddh.oss-cn-beijing.aliyuncs.com
dawnconfig.oss-cn-shenzhen.aliyuncs.com
ocsp.globalsign.com
crl.globalsign.net
ocsp2.globalsign.com
crl.globalsign.com

How to determine Ursu.263620?


File Info:

crc32: C1ACD302
md5: 5eca01c4b7bdc690a1ef65cd7ed213cd
name: 5ECA01C4B7BDC690A1EF65CD7ED213CD.mlw
sha1: 8728c193b7a3a14201dbd322d9e4042f5bdc9e5d
sha256: 248d9b847aadde8a47d9166676be05b2b60acc8d533aff6d8b3b942cdb03fd5b
sha512: bb1d4312912d7b5dcfc26270348f8ad77e65392d25d71ebdd4dcd616f684e2ea2693576a3872b7a5f62596e2bbb898d311b7c5cebc50fa7ed430fa7d7d12f38e
ssdeep: 12288:B/QHMLqt7PWQjgUU/g+UNEJD2HCh1Rfj9Vhgi8NeW+bmn/Yy8DVWPP+wUkxlj:RQHz/jgUU/gaDkCXRBVhgpPWi7f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x5f3ax54e5 x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: x5f3ax54e5
Comments: x9690x9038x6e38x620fx52a9x624b
ProductName: x9690x9038x6e38x620fx52a9x624b
ProductVersion: 1.0.0.0
FileDescription: x9690x9038x6e38x620fx52a9x624b
Translation: 0x0804 0x04b0

Ursu.263620 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.19089
CynetMalicious (score: 99)
ALYacGen:Variant.Ursu.263620
CylanceUnsafe
ZillyaTrojan.Blamon.Win32.137
SangforTrojan.Win32.FakeIE.B
AlibabaTrojan:Win32/Blamon.badb54ca
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.4b7bdc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Generic-9820446-0
KasperskyTrojan.Win32.Blamon.dgq
BitDefenderGen:Variant.Ursu.263620
NANO-AntivirusTrojan.Win32.BlackMoon.ffzepf
MicroWorld-eScanGen:Variant.Ursu.263620
TencentWin32.Trojan.Blamon.Tapm
Ad-AwareGen:Variant.Ursu.263620
SophosMal/Generic-S
ComodoMalware@#3k2qh3lzy3fid
BitDefenderThetaGen:NN.ZexaF.34266.@G3ba88KTNaH
McAfee-GW-EditionBehavesLike.Win32.BadFile.fc
FireEyeGeneric.mg.5eca01c4b7bdc690
EmsisoftGen:Variant.Ursu.263620 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Blamon.iq
AviraTR/Blamon.wujvp
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Occamy.C24
GDataWin32.Trojan.PSE.161Z26R
Acronissuspicious
McAfeeArtemis!5ECA01C4B7BD
MAXmalware (ai score=98)
VBA32BScope.Trojan.Spambot
MalwarebytesMalware.AI.3756638980
PandaTrj/GdSda.A
YandexTrojan.GenAsa!VtnNR8+Smmc
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Blamon.DGQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ursu.263620?

Ursu.263620 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment