Malware

Ursu.283838 removal guide

Malware Removal

The Ursu.283838 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.283838 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine Ursu.283838?


File Info:

crc32: 60ACBBC8
md5: 3c8791134155d1a56d59787ca0babe41
name: 3C8791134155D1A56D59787CA0BABE41.mlw
sha1: 62401fb318909cb3c7be2bd1639c8f1b948b5a94
sha256: 0860a5b6ac9b7250e7ca085cd0671b7475a78bd66c85575d11e506dab75f82f4
sha512: c95c1f9d2eebaa4cbeab86624df432f905febc990105e73084da1f4165cd78c12d82b35ceb15742b6c0e7f927df5a343de2d5439b90636a5a708406264250816
ssdeep: 6144:uCb98IETlLf3op7tK6w8vWqehv8RxSa3gmWLw4RsCgQBsqtSj7e4KIfhmu3W:u5IEZGtC8vghexSIgjwjesHZhV
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.2.10.6
InternalName: Greenshot.exe
FileVersion: 1.2.10.6
CompanyName: Greenshot
LegalTrademarks:
Comments:
ProductName: Greenshot
ProductVersion: 1.2.10.6-RELEASE-c2414cf0149a1475ea00520effc01b40087c225c
FileDescription: Greenshot
OriginalFilename: Greenshot.exe

Ursu.283838 also known as:

K7AntiVirusTrojan ( 0054384b1 )
LionicTrojan.Win32.Agent.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.19347
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.283838
CylanceUnsafe
ZillyaBackdoor.Agent.Win32.74553
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/Kryptik.a8472c59
K7GWTrojan ( 0054384b1 )
Cybereasonmalicious.34155d
CyrenW32/MSIL_Kryptik.CRN.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.LOA
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.Ursu.283838
NANO-AntivirusTrojan.Win32.Stealer.fhzfbr
MicroWorld-eScanGen:Variant.Ursu.283838
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Ursu.283838
SophosMal/Generic-R + Mal/MSIL-UC
ComodoMalware@#2lirerkc2ek1l
BitDefenderThetaGen:NN.ZemsilF.34266.Em1@aKMEQPd
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.3c8791134155d1a5
EmsisoftGen:Variant.Ursu.283838 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Agent.ebt
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1104058
eGambitUnsafe.AI_Score_78%
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Ursu.D454BE
GDataGen:Variant.Ursu.283838
AhnLab-V3Trojan/Win32.Fareit.C2551842
McAfeeGenericRXGJ-TD!3C8791134155
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
YandexTrojan.Kryptik!Vs4+83nLxnE
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.SHS!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Ursu.283838?

Ursu.283838 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment