Malware

Should I remove “Ursu.168259”?

Malware Removal

The Ursu.168259 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.168259 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ursu.168259?


File Info:

name: E6A2C53089B2B3AF0EB9.mlw
path: /opt/CAPEv2/storage/binaries/37111acb2d3cd2bdf2ee8eac68d654abb6a648023346a3e93a3b46a49db15ffb
crc32: F41E6B75
md5: e6a2c53089b2b3af0eb9dd1595e9c725
sha1: 8dd4564ff5d19887ba5b8f076126b712e0973c54
sha256: 37111acb2d3cd2bdf2ee8eac68d654abb6a648023346a3e93a3b46a49db15ffb
sha512: 86294e9b90042afb3e55bea7a603a793aad111c8127fa492cedde60aa73e1256720497906edccaf4f3047dbad825a13c7b4a030ef787fa6a627af82e62053d67
ssdeep: 6144:sv1vt+i1htGwVhRecMwqsUBpBFgOQ8tUzkPzKJsfS2:cBtHhEsUBpZRiSfS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12124CE1DBA428F15EE0E413689EB813503F03E869977D79B369471453EB32226E16EFC
sha3_384: 32cddbef4031925b3f7ce0f1cf9c48d233d1f63851268e01d4adc65e8b5bc5db2b21728cd6b445ba5a9581fe8f9f2226
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-09 13:10:05

Version Info:

0: [No Data]

Ursu.168259 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop8.6470
MicroWorld-eScanGen:Variant.Ursu.168259
FireEyeGeneric.mg.e6a2c53089b2b3af
McAfeePacked-FHL!E6A2C53089B2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.1399701
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052d5c31 )
AlibabaTrojan:MSIL/Kryptik.239e71ef
K7GWTrojan ( 0052d5c31 )
Cybereasonmalicious.089b2b
BitDefenderThetaGen:NN.ZemsilF.36802.mqW@aWzjvkD
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.NRF
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.168259
NANO-AntivirusTrojan.Win32.Kryptik.facqmg
AvastWin32:Malware-gen
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL2:ICxAcweD+L/59SDuAsW1VA)
EmsisoftGen:Variant.Ursu.168259 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1360872
VIPREGen:Variant.Ursu.168259
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.168259
WebrootW32.Trojan.GenKD
VaristW32/MSIL_Kryptik.AD.gen!Eldorado
AviraHEUR/AGEN.1360872
MAXmalware (ai score=98)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumMalware@#1mnnvlof9uuwk
ArcabitTrojan.Ursu.D29143
ViRobotTrojan.Win32.Z.Kryptik.211968.IB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Trojan/Win32.MSILKrypt.C2460502
ALYacGen:Variant.Ursu.168259
Cylanceunsafe
PandaTrj/GdSda.A
TencentWin32.Trojan.Generic.Fdhl
YandexTrojan.Agent!HTgsun2LFQE
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Kryptik.NOA!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/MSILZilla

How to remove Ursu.168259?

Ursu.168259 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment