Malware

What is “Ursu.814044”?

Malware Removal

The Ursu.814044 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.814044 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Ursu.814044?


File Info:

crc32: FF78C0A6
md5: 1a200116235f8dba3fb778f848da0e7c
name: 9efc2da344c5f940c92d07408233d4db26f269b8_2020-04-09_21-24.exe
sha1: 90c0f974fd640e72c5d25f7562312ac1ea2b8060
sha256: 9326749f7c22c06bb30c023947537d9d2a9d3a11f8c58f61f2e560858dc642ba
sha512: 6d1af7b1522c1abb366a81758ab73b886f977983dfa67859f7e7446f734cd1816ae5e7b976956d3d76b9f7f511d2354145f804b1a0dfa310fbd3694fcf525b8b
ssdeep: 6144:8e+MweayhPrr8HdjfRNfos1einNeXizrvJO5cyJiAkdxCpxbs53u0UOCCjdrywB:8e+Eayr65FZMTcgS9CpJcT9drV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ursu.814044 also known as:

FireEyeGeneric.mg.1a200116235f8dba
Qihoo-360HEUR/QVM10.1.7719.Malware.Gen
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderGen:Variant.Ursu.814044
K7GWTrojan ( 003e58dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34106.zqW@aKcLnSbe
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/GenKryptik.EIDU
GDataGen:Variant.Ursu.814044
KasperskyUDS:DangerousObject.Multi.Generic
APEXMalicious
Ad-AwareGen:Variant.Ursu.814044
SophosMal/Generic-S
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftGen:Variant.Ursu.814044 (B)
JiangminTrojan/Obfuscated.aumd
MAXmalware (ai score=83)
Endgamemalicious (high confidence)
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.D!ml
Acronissuspicious
VBA32BScope.Trojan.Downloader
RisingMalware.Heuristic!ET#81% (RDMK:cmRtazrgTMDzG/7WJn6tMs3F8gi/)
eGambitUnsafe.AI_Score_95%
Cybereasonmalicious.4fd640
MaxSecureTrojan.Malware.300983.susgen

How to remove Ursu.814044?

Ursu.814044 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment