Malware

Ursu.798679 malicious file

Malware Removal

The Ursu.798679 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.798679 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ursu.798679?


File Info:

name: 262BCD86FB093A9E69A4.mlw
path: /opt/CAPEv2/storage/binaries/db9a116b1a4e6389203c7f71f15232755fc1ed6dcd2150129e4cc2d5c5088979
crc32: A9C4CEF8
md5: 262bcd86fb093a9e69a467741f100688
sha1: c9c4ef40f4ac59f20e04149e1340e37d24107ca0
sha256: db9a116b1a4e6389203c7f71f15232755fc1ed6dcd2150129e4cc2d5c5088979
sha512: 626ee6c53bf6c79a067cb1fc5222a43be5f6da34f423f15e44b8467c7654523bf624050062b925373e90ffbfa06aebd876527660034cf19fbbff09959eecc8a4
ssdeep: 384:Jfhf4Cmh+aDSKT068/RgAIsYixKE/enWZ9JLk24jXPlDLaoMTL/SY5TpahiSg0hZ:Lja706eRgAIlixB2Wx2XP4ypk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5133C0752DE7EE2D4BC173477B353C0C7AAEE159A13DA2E2DC46059897A203BA827C5
sha3_384: d0498f9533fc3debee0c6456e0bf91d9763debdafa7965a6e1d987e606d55d0c2183c2c170aafa0811f84d8cb42368bd
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-02 15:33:18

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication99.exe
LegalCopyright: Copyright © Microsoft 2024
OriginalFilename: WindowsApplication99.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.798679 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Ursu.798679
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Ursu.V8yu
Cybereasonmalicious.6fb093
ArcabitTrojan.Ursu.DC2FD7
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09C224
BitDefenderGen:Variant.Ursu.798679
EmsisoftGen:Variant.Ursu.798679 (B)
VIPREGen:Variant.Ursu.798679
FireEyeGen:Variant.Ursu.798679
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftProgram:Win32/Wacapew.C!ml
GDataGen:Variant.Ursu.798679
ALYacGen:Variant.Ursu.798679
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Ursu.798679?

Ursu.798679 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment