Malware

Ursu.823456 (file analysis)

Malware Removal

The Ursu.823456 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.823456 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ursu.823456?


File Info:

name: D3680A6B039A6BBECDBD.mlw
path: /opt/CAPEv2/storage/binaries/dc0c4a8ed88fe0f7534e351cfa9afb0196cf6809e8c8d643ab91bc938098031e
crc32: AA1C4BD8
md5: d3680a6b039a6bbecdbd90b5e2079e79
sha1: 22b11b9f693060a6dc999ea266e460213b52ba15
sha256: dc0c4a8ed88fe0f7534e351cfa9afb0196cf6809e8c8d643ab91bc938098031e
sha512: e891bb64d41ff98438f7901ecc4181f6b117cc94e3fac9bcb5cebf45624eed46573155227100ec22a3c9b30b087beac1db72501897cc2fc2387af5615dcecca0
ssdeep: 98304:Dwij3MY0hL+2CyhHoKmWdraDAPvN00QrhF:DwMMY0hi23hHuIrYAtW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C60622C073F4CD56DD6F867CAA8604119372F1B7ADE98BD749492C9CC63AA028E7241F
sha3_384: af64846d6fc93ea653a125a4884142a5883526813718176dbc2c73eb2a7a9ab43440daab9f9f4a60e29eb047068f3cd4
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-04-09 12:43:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GearBest
FileVersion: 1.0.0.0
InternalName: wish.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: wish.exe
ProductName: GearBest
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.823456 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Ursu.4!c
MicroWorld-eScanGen:Variant.Ursu.823456
FireEyeGen:Variant.Ursu.823456
SkyhighGenericRXKM-TA!D3680A6B039A
McAfeeGenericRXKM-TA!D3680A6B039A
Cylanceunsafe
SangforTrojan.Win32.Wacatac.B
ArcabitTrojan.Ursu.DC90A0
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
BitDefenderGen:Variant.Ursu.823456
AvastWin32:Malware-gen
EmsisoftGen:Variant.Ursu.823456 (B)
VIPREGen:Variant.Ursu.823456
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.GenKD
VaristW32/MSIL_Brute.A.gen!Eldorado
MicrosoftTrojan:MSIL/Cryptor
GDataGen:Variant.Ursu.823456
GoogleDetected
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Variant.Ursu.823456
MAXmalware (ai score=99)
MalwarebytesGeneric.Malware/Suspicious
IkarusSuspectFile
MaxSecureTrojan.Malware.89894892.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ursu.823456?

Ursu.823456 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment