Malware

Ursu.374231 removal

Malware Removal

The Ursu.374231 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.374231 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Ursu.374231?


File Info:

name: 6F8309CB7E6573220A51.mlw
path: /opt/CAPEv2/storage/binaries/bb3e8e3f67703f9ba70290a1512d878e4cdfcd00cdf9d2136f2ee338e613ad6b
crc32: A29D158E
md5: 6f8309cb7e6573220a5102459c22388c
sha1: a224ad214d81f540edee3ba2099562d88af1a598
sha256: bb3e8e3f67703f9ba70290a1512d878e4cdfcd00cdf9d2136f2ee338e613ad6b
sha512: a516d93b241063f4103e1d620364b4748e6aede4b531603899d200d7d9cc2b41523943473b963c1f59db7f11ea8cccd5cb634986e1512f402840f8d4f82226b6
ssdeep: 1536:VShhhDattZL4404YZe7PsbfJrFqF4Jj24EsSbqqK665zRkplIWdgXrc+:6hYASsVFqFACsSbUzRkplJSXrc+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A83394FBA961B63CA081879D04753855BF1C81287BAF7629CC9B078D2B7ACDCFC9590
sha3_384: 8c175a7177b0b0c7867c51d60c9328b6e58588fde1a2bd5fe5392741f52f347977fba383d1ab53313f3f1d964fbfde34
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-10-12 17:50:11

Version Info:

Translation: 0x0000 0x04b0
Comments: ea35a8ff-d743-46af-8323-339bde88b871
CompanyName: ea35a8ff-d743-46af-8323-339bde88b871
FileDescription: ea35a8ff-d743-46af-8323-339bde88b871
FileVersion: 1.0.0.0
InternalName: Windows.exe
LegalCopyright: ea35a8ff-d743-46af-8323-339bde88b871
LegalTrademarks: ea35a8ff-d743-46af-8323-339bde88b871
OriginalFilename: Windows.exe
ProductName: ea35a8ff-d743-46af-8323-339bde88b871
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.374231 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader17.52584
MicroWorld-eScanGen:Variant.Ursu.374231
SangforTrojan.Win32.Save.a
Cybereasonmalicious.b7e657
BitDefenderThetaGen:NN.ZemsilF.34062.fm1@amm54Dk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.HED
BitDefenderGen:Variant.Ursu.374231
AvastMSIL:GenMalicious-DSJ [Trj]
Ad-AwareGen:Variant.Ursu.374231
EmsisoftGen:Variant.Ursu.374231 (B)
FireEyeGeneric.mg.6f8309cb7e657322
SophosML/PE-A
IkarusBackdoor.Win32.Xtrat
GDataGen:Variant.Ursu.374231
JiangminTrojan.MSIL.hduw
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.224DA11
MicrosoftBackdoor:MSIL/Bladabindi.AJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C3289422
ALYacGen:Variant.Ursu.374231
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.MSIL
APEXMalicious
YandexTrojan.Disfa!+UrWNidJgUk
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.C10A02!tr
AVGMSIL:GenMalicious-DSJ [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ursu.374231?

Ursu.374231 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment