Malware

Ursu.343584 information

Malware Removal

The Ursu.343584 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.343584 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Ursu.343584?


File Info:

crc32: 3193AAEE
md5: c13687442acea2f2f042b5db459399af
name: C13687442ACEA2F2F042B5DB459399AF.mlw
sha1: 2cba0502d7cbaf8fee66cd0b7b3da37d5a8ceab5
sha256: 27486eb6594d7e36d2c68aa17bf79d0929bacb6d09cd116a424a6b250d721060
sha512: b74fdb1e7c762b4b6ba1a22c7091e687e86b5ef804fc6fc99a22135a113451cdd1ef0713119353043889d6496e60f47e0fcb00234187fb0dce07ddec3a756a55
ssdeep: 1536:PV3OjjJHb+TFnhUO/6e8fO2wNqRL32Ep5fgI/54:PV3CJHbLe4wcRL3Jpp94
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: x624x62bx642x642x642x635.exe
FileVersion: 1.0.0.0
CompanyName: x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635
LegalTrademarks: x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635
Comments: x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635
ProductName: x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635
ProductVersion: 1.0.0.0
FileDescription: x624x62bx642x642x642x635x624x62bx642x642x642x635x624x62bx642x642x642x635
OriginalFilename: x624x62bx642x642x642x635.exe

Ursu.343584 also known as:

K7AntiVirusTrojan-Downloader ( 0050d8101 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.343584
CylanceUnsafe
ZillyaTrojan.Generic.Win32.613203
SangforTrojan.MSIL.Agent.sb
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Kryptik.0dd8cdd2
K7GWTrojan-Downloader ( 0050d8101 )
Cybereasonmalicious.42acea
CyrenW32/MSIL_Kryptik.CRK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.RGM
APEXMalicious
AvastWin32:Trojan-gen
KasperskyUDS:Trojan.MSIL.Agent.sb
BitDefenderGen:Variant.Ursu.343584
NANO-AntivirusTrojan.Win32.Tiny.fkgymp
ViRobotTrojan.Win32.Z.Tiny.67584
MicroWorld-eScanGen:Variant.Ursu.343584
TencentWin32.Trojan.Generic.Suxa
Ad-AwareGen:Variant.Ursu.343584
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34236.em0@ayGPxlo
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WJT21
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
FireEyeGeneric.mg.c13687442acea2f2
EmsisoftGen:Variant.Ursu.343584 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fefel
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Ursu.D53E20
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ursu.343584
AhnLab-V3Trojan/Win32.Agent.C820050
McAfeeArtemis!C13687442ACE
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WJT21
YandexTrojan.Agent!974KwbzgK3M
IkarusPUA.MSIL.Confuser
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.LO!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Ursu.343584?

Ursu.343584 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment