Malware

How to remove “Ursu.296580”?

Malware Removal

The Ursu.296580 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.296580 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ursu.296580?


File Info:

crc32: 147B05C8
md5: 7e56fe208570e351910cc694b3afe589
name: 7E56FE208570E351910CC694B3AFE589.mlw
sha1: 78d39fb8cf8d000c927dcb23995af839c9d29796
sha256: 20faccb480e519b571261cf08412169752eb5afd2b1b4e60b0fec9a0003af436
sha512: ef5d83e5dc306d78e186aed6ef936b71887106d721410165871520352bf69fab843a1cb4f35c24c1b3af8135f29e8d164f18eb348d26ef670f1bd9cb5fbe11e1
ssdeep: 3072:2kEVjTOadbSNO4wmR34hP8naoAk3/zHMi0GN8ZRBO2YBx2nu4HYZ3jKUDs4/gIl:2kEYkRBMM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 vps-97154 2018
Assembly Version: 1.0.0.0
InternalName: crypter.exe
FileVersion: 1.0.0.0
CompanyName: vps-97154
LegalTrademarks:
Comments:
ProductName: crypter
ProductVersion: 1.0.0.0
FileDescription: crypter
OriginalFilename: crypter.exe

Ursu.296580 also known as:

K7AntiVirusTrojan ( 005233301 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Ursu.296580
CylanceUnsafe
SangforBackdoor.MSIL.Bladabindi.akvv
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005233301 )
Cybereasonmalicious.08570e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.MFV
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyBackdoor.MSIL.Bladabindi.akvv
BitDefenderGen:Variant.Ursu.296580
NANO-AntivirusTrojan.Win32.Bladabindi.exqeji
MicroWorld-eScanGen:Variant.Ursu.296580
TencentMsil.Backdoor.Bladabindi.Ajvq
Ad-AwareGen:Variant.Ursu.296580
SophosMal/Generic-S
ComodoMalware@#4bghyf3avgmw
BitDefenderThetaGen:NN.ZemsilF.34294.om0@am!f4Wf
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FOXV!7E56FE208570
FireEyeGeneric.mg.7e56fe208570e351
EmsisoftGen:Variant.Ursu.296580 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1108928
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Ursu.296580
McAfeeTrojan-FOXV!7E56FE208570
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3013975085
PandaTrj/GdSda.A
YandexBackdoor.Bladabindi!vSDrB4a3o9k
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.MFV!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Ursu.296580?

Ursu.296580 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment