Malware

About “Ursu.389066 (B)” infection

Malware Removal

The Ursu.389066 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.389066 (B) virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Ursu.389066 (B)?


File Info:

crc32: 36A9CDC5
md5: c9d6b2cd10ef26a4c55cdd09cdf59278
name: C9D6B2CD10EF26A4C55CDD09CDF59278.mlw
sha1: 4269067145855c7835a76b74aa376ec0d587583d
sha256: 0cf869e071ef229f1edba640765738f9e7f142a7a674a9c9ccbc54f09f9eeb7c
sha512: 78636555e7eb4b02ff5d92b1062a1a3dce79eb817438cd663f90196e7e5ffd164d1166b876b2902dde1b90c8124edfd0f95938b9884299a7c8219fcc273bf229
ssdeep: 12288:GkF/wdubyS8UBbvB1/1Ex+DzrgJcDftcsqNSFuvYkZ5FRGsR5xqLpDNP0GOawhXS:FRwdwySXLDkyOlSFOl5yIYpN7Lw3Ju
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 1996-2020 VideoLAN and VLC Authors
Assembly Version: 3.0.0.12
InternalName: 3x621x630u.exe
FileVersion: 3.0.0.12
CompanyName: VideoLAN
LegalTrademarks: VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN
Comments:
ProductName: VLC media player
ProductVersion: 3.0.0.12
FileDescription: VLC media player
OriginalFilename: 3x621x630u.exe

Ursu.389066 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.389066
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Variant.Ursu.389066
Cybereasonmalicious.d10ef2
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FEAX
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
MicroWorld-eScanGen:Variant.Ursu.389066
Ad-AwareGen:Variant.Ursu.389066
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34670.4m0@aC5kn7l
FireEyeGeneric.mg.c9d6b2cd10ef26a4
EmsisoftGen:Variant.Ursu.389066 (B)
eGambitUnsafe.AI_Score_99%
ArcabitTrojan.Ursu.D5EFCA
GDataGen:Variant.Ursu.389066
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1418741313
YandexTrojan.AvsArher.bTJEKx
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.936C.Malware.Gen

How to remove Ursu.389066 (B)?

Ursu.389066 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment