Malware

About “Ursu.608909 (B)” infection

Malware Removal

The Ursu.608909 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.608909 (B) virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Ursu.608909 (B)?


File Info:

crc32: 0EA2A8F0
md5: 29ff6018e35b8fa5381fef7a36bb7210
name: 29FF6018E35B8FA5381FEF7A36BB7210.mlw
sha1: c48f01902e152ff487deca407fd436096353718a
sha256: ffdb403042b6e8ac05b9060af98c326b583d22206905933b7de337ea703e906e
sha512: 70d50191590e62000f4b4c369bbe691bac2fe2f61680558a85098cb044385466389c4528d68f8366db6f6506c7ab1440d537036d70dcdb72b2c2710c796060a6
ssdeep: 12288:3AgZ4KvEfM2k/zsP/ochc3o+g+6LbYPq0dR6pusa5f7TLt+VzZW4qhTSX37MB:QPKvEfvk/4PZ+gdbYPq0dV5f7TB6pIB
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 1996-2020 VideoLAN and VLC Authors
Assembly Version: 3.0.0.12
InternalName: x5b59x6afAc.exe
FileVersion: 3.0.0.12
CompanyName: VideoLAN
LegalTrademarks: VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN
Comments:
ProductName: VLC media player
ProductVersion: 3.0.0.12
FileDescription: VLC media player
OriginalFilename: x5b59x6afAc.exe

Ursu.608909 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.608909
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Variant.Ursu.608909
Cybereasonmalicious.8e35b8
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FEAX
APEXMalicious
KasperskyUDS:Trojan-PSW.MSIL.Agensla.gen
MicroWorld-eScanGen:Variant.Ursu.608909
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Ursu.608909
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34670.4m0@aKDWdom
FireEyeGeneric.mg.29ff6018e35b8fa5
EmsisoftGen:Variant.Ursu.608909 (B)
eGambitUnsafe.AI_Score_99%
ArcabitTrojan.Ursu.D94A8D
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Ursu.608909
MAXmalware (ai score=89)
MalwarebytesMalware.AI.1418741313
YandexTrojan.AvsArher.bTJEKx
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.9363.Malware.Gen

How to remove Ursu.608909 (B)?

Ursu.608909 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment