Malware

Ursu.30047 removal instruction

Malware Removal

The Ursu.30047 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.30047 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Ursu.30047?


File Info:

crc32: 84DF222C
md5: b2543977e61628961cc6b195fbff6f80
name: B2543977E61628961CC6B195FBFF6F80.mlw
sha1: 30a6c021988969ca46d0375fc3373771e21cc5b4
sha256: a6c5365b61429fab73c8d0814407e9c0cebccd614eed00d689156ad4bdb18b69
sha512: 6a3267f2ff73eb7d27089682d3e6b06ff045186c0f21d0a5f16e6d824096d301bd3928ddb9a2786e150ded7dcd9fbff50594dabbd8c6646a6c455a71de764e3c
ssdeep: 6144:ZGTbXprNyh+TFesB7Oih3dFBkq3kRK7hsjEpaYQ3/:ZGvZr8h+ZeSOMWxK7ooaYQv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2014 - . All rights reserved. WiseCleaner.com
InternalName: Tennessee
FileVersion: 4.8.21.4
CompanyName: WiseCleaner.com
LegalTrademarks: Copyright 2014 - . All rights reserved. WiseCleaner.com
ProductName: Tennessee
ProductVersion: 4.8.21.4
FileDescription: Preconceptions Sharepoint Ext2 Ceiling Foreach
Translation: 0x0409 0x04b0

Ursu.30047 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 100)
McAfeeArtemis!B2543977E616
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.7e6162
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Crysis.H
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Crusis.bnq
BitDefenderGen:Variant.Ursu.30047
NANO-AntivirusTrojan.Win32.Crusis.fawaxy
MicroWorld-eScanGen:Variant.Ursu.30047
TencentWin32.Trojan.Crusis.Pdbw
Ad-AwareGen:Variant.Ursu.30047
SophosMal/Generic-S
ComodoMalware@#4y5v2nokcnxp
BitDefenderThetaGen:NN.ZexaF.34722.tC0@ai8cd7bi
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Cerber-3
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
FireEyeGeneric.mg.b2543977e6162896
EmsisoftGen:Variant.Ursu.30047 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.wmgei
eGambitUnsafe.AI_Score_84%
MicrosoftRansom:Win32/Troldesh.C
ArcabitTrojan.Ursu.D755F
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Ursu.30047
AhnLab-V3Trojan/Win32.Crusis.C2280679
Acronissuspicious
VBA32BScope.Trojan.Boaxxe
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Cerber-3
RisingTrojan.Generic@ML.84 (RDML:cr9JCTK+W+wgkOMHRmbyoA)
FortinetW32/Crusis.BNQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ursu.30047?

Ursu.30047 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment