Malware

Ursu.392912 removal tips

Malware Removal

The Ursu.392912 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.392912 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Unusual version info supplied for binary
  • Uses suspicious command line tools or Windows utilities

How to determine Ursu.392912?


File Info:

crc32: 9179E62C
md5: 30d92ce4e94751a2d99bf7e1f584cc56
name: 30D92CE4E94751A2D99BF7E1F584CC56.mlw
sha1: 7ab8acde898a52b1e7e039cfde960375360fe7a1
sha256: 4efd47c17b7952f1b31367fef620407aabe685d759f2fe61b0f3bb6950da763e
sha512: 6cfaecce35a5e10c8663d43de0e8f1e96c0a3b4e5bb889e5fc2af867255af73288f92567da82ffde563eed43969a923755f2b152d79bdaf33345d0880468dc6a
ssdeep: 1536:sFQKL9zMJ6SGRE51kQvh9gl5UBb3QbuLg0vI3YHEzK019BPQ6d:iQYtMe09gTubgbBFf/
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2012
Assembly Version: 1.0.0.0
InternalName: act.exe
FileVersion: 1.0.0.0
CompanyName: Fire-SOFT
ProductName: Fire-toll For SEO MAsters
ProductVersion: 1.0.0.0
FileDescription: Fire-toll For SEO MAsters
OriginalFilename: act.exe

Ursu.392912 also known as:

DrWebTrojan.KillProc.22847
MicroWorld-eScanGen:Variant.Ursu.392912
FireEyeGeneric.mg.30d92ce4e94751a2
Qihoo-360HEUR/QVM03.0.0A43.Malware.Gen
ALYacGen:Variant.Ursu.392912
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Ursu.392912
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.4e9475
BitDefenderThetaGen:NN.ZemsilF.34590.em0@aSrMjR
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:Bladabindi-IB [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/LockScreen.ac772bb9
NANO-AntivirusTrojan.Win32.Blocker.btlymz
TencentWin32.Trojan.Generic.Ljuf
Ad-AwareGen:Variant.Ursu.392912
SophosMal/Generic-S
ComodoMalware@#3fo10uaj5ljcf
F-SecureHeuristic.HEUR/AGEN.1125913
ZillyaTrojan.LockScreen.Win32.10089
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Ursu.392912 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dfmta
AviraHEUR/AGEN.1125913
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Ursu.D5FED0
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ursu.392912
CynetMalicious (score: 85)
McAfeeArtemis!30D92CE4E947
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
ESET-NOD32a variant of MSIL/LockScreen.BW
RisingTrojan.Generic!8.C3 (CLOUD)
IkarusTrojan-Ransom.Blocker
eGambitUnsafe.AI_Score_100%
FortinetW32/Blocker.AVQZ!tr
AVGMSIL:Bladabindi-IB [Trj]
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Ursu.392912?

Ursu.392912 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment