Malware

Ursu.608909 information

Malware Removal

The Ursu.608909 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.608909 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Ursu.608909?


File Info:

crc32: DE5CC7B8
md5: 55a63d5e087bfe4da1ad71f7a0c1ede5
name: 55A63D5E087BFE4DA1AD71F7A0C1EDE5.mlw
sha1: 6f105f4566d09f68c1a87181ea5bccc5b1517e0c
sha256: b444c9a86be281e8cbc81e92080c7a38164edb145a9b58151e37f586fceb5d4b
sha512: 5fcdce5ebfe7084bc8069e18ce3febd1c600c44d0621865c53d2457134f919e3bb762c939b5a3d8f263775c43f0132fc1deaeed3f8070c789ea6321e431ecf9d
ssdeep: 12288:XcWSFZHO9CUt8X2ikas5dIolcSJJ8lciVuEmu+WFUXiQC:sY9b8miikoBJJ8ZV3boX8
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 1996-2020 VideoLAN and VLC Authors
Assembly Version: 3.0.0.12
InternalName: Nx6b5Lx5979.exe
FileVersion: 3.0.0.12
CompanyName: VideoLAN
LegalTrademarks: VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN
Comments:
ProductName: VLC media player
ProductVersion: 3.0.0.12
FileDescription: VLC media player
OriginalFilename: Nx6b5Lx5979.exe

Ursu.608909 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.608909
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Variant.Ursu.608909
Cybereasonmalicious.e087bf
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FEAX
APEXMalicious
KasperskyVHO:Backdoor.MSIL.NanoBot.gen
MicroWorld-eScanGen:Variant.Ursu.608909
Ad-AwareGen:Variant.Ursu.608909
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34670.3m0@aG8sixm
FireEyeGeneric.mg.55a63d5e087bfe4d
EmsisoftGen:Variant.Ursu.608909 (B)
eGambitUnsafe.AI_Score_95%
ArcabitTrojan.Ursu.D94A8D
GDataGen:Variant.Ursu.608909
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1418741313
YandexTrojan.AvsArher.bTJEKx
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.9337.Malware.Gen

How to remove Ursu.608909?

Ursu.608909 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment