Malware

About “Ursu.232209” infection

Malware Removal

The Ursu.232209 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.232209 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ursu.232209?


File Info:

name: 887E220002C1DA057D93.mlw
path: /opt/CAPEv2/storage/binaries/a05d6ea05de3675f36c327d042be51e9ef7a7e7079690f77b0adb2472329acf9
crc32: 47AFD213
md5: 887e220002c1da057d93a330cb2f6010
sha1: bad45a813519c25279c33b782d5dd89c92d2881c
sha256: a05d6ea05de3675f36c327d042be51e9ef7a7e7079690f77b0adb2472329acf9
sha512: 712ad627cc986877d5d9cf245107b33bf6494b0384211092ae88fdb7f4fe640d242c50d22a081bf5dcad2680a0e04867e3373a6e16d5a6c6f6c023ed79b1bb20
ssdeep: 3072:i7xC/5DHa5FIlcQ/xUW/P6WslQKJ3lERwvH:IxC/5mIWQ5UW/iWsOKhlER0H
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18CC39CF9BA140CA2F541E33E94D7C6297AECBD80561E7F92BFE0B530DB0F2516498246
sha3_384: 7ef09b4bca43c8ef198d15b58fc2afc2c10e79bb178a6c8019227be057a2196e68fe3a366429e0025a60f73470b27694
ep_bytes: 83ec1cc7042401000000ff1500b24100
timestamp: 2023-08-29 16:27:22

Version Info:

0: [No Data]

Ursu.232209 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mCvi
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.232209
McAfeeGenericRXFV-BT!887E220002C1
MalwarebytesTrojan.Crypt
ZillyaTrojan.Injector.Win32.1704665
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Swrort.7a29c506
K7GWTrojan ( 005145091 )
K7AntiVirusTrojan ( 005145091 )
BitDefenderThetaGen:NN.ZexaF.36738.h0Y@a8bvcan
CyrenW32/ABRisk.BCDC-4353
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DPAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Ursu.232209
NANO-AntivirusTrojan.Win32.Ursu.fejsyw
AvastWin32:Malware-gen
TencentWin32.Trojan.Agen.Cflw
EmsisoftGen:Variant.Ursu.232209 (B)
F-SecureHeuristic.HEUR/AGEN.1358083
VIPREGen:Variant.Ursu.232209
TrendMicroTROJ_GEN.R002C0DHT23
McAfee-GW-EditionGenericRXFV-BT!887E220002C1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.887e220002c1da05
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.232209
AviraHEUR/AGEN.1358083
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.983
ArcabitTrojan.Ursu.D38B11
ViRobotTrojan.Win.Z.Ursu.118998
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Swrort.A
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R279022
ALYacGen:Variant.Ursu.232209
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DHT23
RisingTrojan.Injector!8.C4 (TFE:5:08KH2DFQ89B)
IkarusTrojan.Injector
MaxSecureTrojan.Malware.185628869.susgen
FortinetW32/Injector.CDDS!tr
AVGWin32:Malware-gen
Cybereasonmalicious.13519c
DeepInstinctMALICIOUS

How to remove Ursu.232209?

Ursu.232209 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment