Malware

Ursu.816774 removal tips

Malware Removal

The Ursu.816774 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.816774 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ursu.816774?


File Info:

name: DFCBAEF704BD2CB5BA4C.mlw
path: /opt/CAPEv2/storage/binaries/b5dfabda64fc3b4448e03ad7fd77bad636fa22321f947afe7d530d6e51dbe3fd
crc32: 0518E124
md5: dfcbaef704bd2cb5ba4ca3d46964d3f7
sha1: 0a5bc9b9aaed9a254027a29de5c180f42f4c762d
sha256: b5dfabda64fc3b4448e03ad7fd77bad636fa22321f947afe7d530d6e51dbe3fd
sha512: 1e8dbbf2e566621f410b1e7e09c7add8a8a63006a44eba7862347d25fa816d97c7a302e6d7b35177c9d7f06e11616ab2012dcfeca9447da59b90f6e4e6b67ca2
ssdeep: 1536:T6/6GS0FqK6M6/6wfQ6uGuxWdTHxQMl13jR3I3lrW6M6IclgD4i74iq4M6i46ii7:cZITpctF5mHLUj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B8329A3F3A04575D53D47B04453DE9457B0CC8F3B12EB6E28C9F89A4BB63D00A499BA
sha3_384: d211ccb9443ac0bb2a354532f095b7f6f30b5558432df603344d71044eff0b687e73e63e796acb340ad60d9135ac6aad
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-11-12 15:02:34

Version Info:

0: [No Data]

Ursu.816774 also known as:

LionicTrojan.Win32.Generic.lEQs
tehtrisGeneric.Malware
DrWebTrojan.DownLoader7.71
MicroWorld-eScanGen:Variant.Ursu.816774
FireEyeGeneric.mg.dfcbaef704bd2cb5
ALYacGen:Variant.Ursu.816774
CylanceUnsafe
VIPREGen:Variant.Ursu.816774
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34606.fmW@aCZUkBl
VirITTrojan.Win32.X-ILCrypt.JY
CyrenW32/Trojan.HBCC-7414
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.AZ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.816774
NANO-AntivirusTrojan.Win32.Agent.bbupns
AvastMSIL:Bladabindi-CS [Trj]
TencentMsil.Trojan.Agent.Wwoh
Ad-AwareGen:Variant.Ursu.816774
EmsisoftGen:Variant.Ursu.816774 (B)
ComodoTrojWare.MSIL.Bladabindi.AQ@7lwhdq
BaiduMSIL.Backdoor.Bladabindi.a
ZillyaTrojan.Agent.Win32.289153
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
SophosMal/Generic-R + Troj/Bbindi-W
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.816774
JiangminTrojan/MSIL.prd
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Dropper.Gen6
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Troj.Generic.a.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AO
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!DFCBAEF704BD
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:iEse04Dtx/iujSI2XEbFMg)
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.MNB!tr
AVGMSIL:Bladabindi-CS [Trj]
Cybereasonmalicious.704bd2
PandaGeneric Malware

How to remove Ursu.816774?

Ursu.816774 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment