Malware

Ursu.386396 removal tips

Malware Removal

The Ursu.386396 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.386396 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Ursu.386396?


File Info:

name: B387C222DE141DDC4813.mlw
path: /opt/CAPEv2/storage/binaries/046a8fb66b7bcf0296ada5033b36a4db88c3b6c807d40ac7e50828bb1d3f983f
crc32: 3DD86A22
md5: b387c222de141ddc48137f350d65948d
sha1: 78b672ae5da78978b14d4e7f78e5a717ac73de7e
sha256: 046a8fb66b7bcf0296ada5033b36a4db88c3b6c807d40ac7e50828bb1d3f983f
sha512: f051550115c12731a06cd05d63169947e9962193e7eff3dc9b6213897bdda9b2550ec9706b152a887a2a0e8b986d6a79403c730245d4d72ae1ae3f68bc2e28a5
ssdeep: 6144:+h70iZTCIhVtw3iJVacong/5B4M9+7ed7:+hYcfGg4M9+a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7943A53764825EFE96E5171B0E647B526B1AC798EC321AE316EF23C0D733230E47968
sha3_384: 9d14d9e9bf0c143c73f89a43cac5e9561c04189af437f8ec6972994b3144abb6fd7b58b4ef99d39535edab08c7a31852
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-12-14 02:20:26

Version Info:

Translation: 0x0000 0x04b0
CompanyName: 1337 Crewage
FileDescription: Poker Hack 2009 Private
FileVersion: 1.0.0.0
InternalName: Poker Hack.exe
LegalCopyright: Copyright © 1337 Crew
OriginalFilename: Poker Hack.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.386396 also known as:

LionicTrojan.Win32.Ursu.4!c
MicroWorld-eScanGen:Variant.Ursu.386396
FireEyeGen:Variant.Ursu.386396
McAfeeArtemis!B387C222DE14
VIPREGen:Variant.Ursu.386396
SangforTrojan.Win32.Ursu.Vgmv
Cybereasonmalicious.2de141
BitDefenderThetaGen:NN.ZemsilF.36196.Bm0@am67Stk
Elasticmalicious (moderate confidence)
APEXMalicious
BitDefenderGen:Variant.Ursu.386396
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Ursu.386396 (B)
GDataGen:Variant.Ursu.386396
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Ursu.D5E55C
ALYacGen:Variant.Ursu.386396
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09AE23
FortinetPossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ursu.386396?

Ursu.386396 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment