Categories: Malware

Ursu.330318 removal tips

The Ursu.330318 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.330318 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ursu.330318?


File Info:

name: F3B1C86120992DC1FD33.mlwpath: /opt/CAPEv2/storage/binaries/cd14d39eeb72bd935a4ff130a8051ee740814026e1a62e5b239ce6582e2c72d2crc32: 57780DFDmd5: f3b1c86120992dc1fd337d3151bdc585sha1: 634f58841df03ce0948bde027d229b71e01b0300sha256: cd14d39eeb72bd935a4ff130a8051ee740814026e1a62e5b239ce6582e2c72d2sha512: 2b86586d4396689c36a58b02e88f09a28f3bd84c0febc904a203c420f14538793828a7dcf183fbf95d660be878d144a66866bea876dfb1f714199e82894da9b0ssdeep: 12288:R8cLF90mG9xjAvQN4XzvttDmyJatzK0mVg7IJGza8:/LF90mWWo2X7tZJatzFmGkJGzatype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1D7B4235463E915F4D15221FC2E2EB13DF52A04701544AECB4FCAAD92BC87A8E39DCD8Bsha3_384: 1b85873b72986dc7b760f0263c0afa6f90048fa8572fdc37ca80bbf1d83ea7d67b6b707043082fe583859009fe0493ccep_bytes: 68d8663b50e973e7f9ff6835a4ae35e9timestamp: 2018-02-27 01:46:32

Version Info:

FileVersion: 1.0.0.0FileDescription: mydllProductName: mydllProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.dywt.com.cn)Translation: 0x0804 0x04b0

Ursu.330318 also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.Vemply.3!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.330318
FireEye Generic.mg.f3b1c86120992dc1
Skyhigh BehavesLike.Win32.Generic.hc
McAfee Artemis!F3B1C8612099
Cylance unsafe
Zillya Trojan.Packed.Win32.156938
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000001c1 )
Alibaba Packed:Win32/Vemply.6c6ae7d7
K7GW Trojan ( 7000001c1 )
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZedlaF.36744.FC8@aeRQu6ib
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.VMProtect.ABO
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Packed.Win32.Vemply.gen
BitDefender Gen:Variant.Ursu.330318
NANO-Antivirus Trojan.Win32.Vemply.fpoocz
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13c1252a
Sophos Mal/VMProtBad-A
F-Secure Trojan.TR/Black.Gen2
VIPRE Gen:Variant.Ursu.330318
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Ursu.330318 (B)
Ikarus Trojan.Win32.VMProtect
Jiangmin Packed.Vemply.fhb
Avira TR/Black.Gen2
Antiy-AVL Trojan[Packed]/Win32.Vemply
Microsoft Trojan:Win32/Tiggre!rfn
Xcitium Malware@#9v4jwyrsl0mi
Arcabit Trojan.Ursu.D50A4E
GData Win32.Application.PUPStudio.B
Google Detected
ALYac Gen:Variant.Ursu.330318
MAX malware (ai score=94)
VBA32 BScope.Trojan.Bitrep
Panda Trj/GdSda.A
Rising Trojan.Generic@AI.82 (RDML:I1nVsnm5b9a4FOT8vyXkYQ)
Yandex Trojan.VMProtect!/Y1RiGHodAk
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.10672965.susgen
Fortinet W32/VMProtBad.A!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove Ursu.330318?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago