Malware

Should I remove “Ursu.320185”?

Malware Removal

The Ursu.320185 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.320185 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ursu.320185?


File Info:

name: 513C5A759AEEFA1BCEBF.mlw
path: /opt/CAPEv2/storage/binaries/5d8459cde03260b74428045827740d2a15a202ac52a478e358da4354aaa71630
crc32: 2DCAB503
md5: 513c5a759aeefa1bcebf79aab3204a4d
sha1: a5c75c4858fc02b7ae78a5d888322af5bf46226f
sha256: 5d8459cde03260b74428045827740d2a15a202ac52a478e358da4354aaa71630
sha512: f2f3f50ab32f6e9d501f6c1027d4c1f78b458e88068d946bbb96cf6ed929d7bb31c6f19b8d6c1f1b36ce57a3ee4515c35fc7c0244f3d1432b09ef2e0aca8f0a1
ssdeep: 3072:5MGAA1jyYKy7kJbILG/h7QHl+AVVexzd/p1gdFkSmKYt:mG+4UI3lTWzdB1YG3K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112D3BF12B24B5B31C8A84D7880F7252113F09BCA2733EA563F4C725D5E633939F69A6D
sha3_384: d89eabe32c38818272fd42f251b7984273b3841359b50ca4fd9fa56ce7f782aebd4eb022050e2f75d4180a0205a7717f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-03 09:46:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: test.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: test.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.320185 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
CynetMalicious (score: 100)
MalwarebytesMachineLearning/Anomalous.93%
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.59aeef
ArcabitTrojan.Ursu.D4E2B9
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent_AGen.D
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.320185
MicroWorld-eScanGen:Variant.Ursu.320185
Ad-AwareGen:Variant.Ursu.320185
EmsisoftGen:Variant.Ursu.320185 (B)
FireEyeGeneric.mg.513c5a759aeefa1b
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Ursu.320185
ALYacGen:Variant.Ursu.320185
CylanceUnsafe
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34638.iq0@aO22h6h
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ursu.320185?

Ursu.320185 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment