Malware

Should I remove “Ursu.824762”?

Malware Removal

The Ursu.824762 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.824762 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Ursu.824762?


File Info:

crc32: 2A445770
md5: 90ecd4ff09b934089eaa8963c6938f63
name: loader.exe
sha1: 3b009e4eba305ff6e31c392b98ccc46498ff2ac8
sha256: 73f70894457068d93a637b1c86f39baf5b0c44115e04e987d2f21bcefaa5c07a
sha512: 403fd8cb410503a72aa191cdbce304f15741c3ed49ac29d96b708fa4f580043a9d36b0599387c392bfaff4cdc1f195a71fca3e21d29427931021fdc5c289f8c9
ssdeep: 196608:UOQk62olmz7/s7RxN6XfYEEddrbX68bPD:VQ52olxOgEat6+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ursu.824762 also known as:

MicroWorld-eScanGen:Variant.Ursu.824762
FireEyeGeneric.mg.90ecd4ff09b93408
McAfeeArtemis!90ECD4FF09B9
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00563cb01 )
BitDefenderGen:Variant.Ursu.824762
K7GWTrojan ( 00563cb01 )
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Ursu.824762
KasperskyHEUR:Packed.Win32.Blackv.gen
AlibabaPacked:Win32/Blackv.0f65cc3d
Endgamemalicious (high confidence)
SophosMal/VMProtBad-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
ZillyaTrojan.Blackv.Win32.2
TrendMicroPAK_Xed-3
EmsisoftGen:Variant.Ursu.824762 (B)
SentinelOneDFI – Malicious PE
AviraTR/Crypt.ZPACK.Gen
MicrosoftTrojan:Win32/Wacatac.D7!ml
ArcabitTrojan.Ursu.DC95BA
AegisLabHacktool.Win32.Blackv.x!c
ZoneAlarmHEUR:Packed.Win32.Blackv.gen
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R346179
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Ursu.824762
MAXmalware (ai score=89)
Ad-AwareGen:Variant.Ursu.824762
PandaTrj/CI.A
TrendMicro-HouseCallPAK_Xed-3
RisingTrojan.Crypto!8.364 (TFE:5:kKWKugt4vuL)
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_98%
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.34144.@BW@aqHt8Whi
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.06f

How to remove Ursu.824762?

Ursu.824762 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment