Malware

Should I remove “Ursu.25052”?

Malware Removal

The Ursu.25052 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.25052 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Appends a known Bart ransomware file extension to files that have been encrypted
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Ursu.25052?


File Info:

crc32: FDD437D9
md5: a9abec89156cf5f9b6ee7dbfef76708b
name: A9ABEC89156CF5F9B6EE7DBFEF76708B.mlw
sha1: 4a0541d7b3a147df618d1c20562545922dfa03e9
sha256: 27d4fa507dd0215b38907794d95472c7103a6d54d1fb627a8136898ac0d060e4
sha512: c98398585317ee4d411c733a0cf7c3f7e0a8f1c265b26afc0b811da22e5a35196874f7ab1606ad5063846a90917c61503c061878c30804aee3e5e36c656c77d0
ssdeep: 3072:VYKF8o2jwa7aGlhPcELBzxxsG6Vxzf9HprfXXHdmdpQYYYQK2:VYHoq7a2kELZ0G6brbXNFR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ursu.25052 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.25052
ALYacGen:Variant.Ursu.25052
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderGen:Variant.Ursu.25052
K7GWTrojan ( 004ee23b1 )
K7AntiVirusTrojan ( 004ee23b1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:GenMalicious-NVH [Trj]
KasperskyTrojan-Ransom.Win32.Bart.q
AlibabaRansom:Win32/Kryptik.3887a874
NANO-AntivirusTrojan.Win32.Crypren.evisyv
RisingRansom.Bartcrypt!8.8AD3 (CLOUD)
Ad-AwareGen:Variant.Ursu.25052
SophosML/PE-A + Mal/Ransom-EE
ComodoMalware@#3fp9ywlkkml1h
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Locky-2
McAfee-GW-EditionBehavesLike.Win32.Sivis.dh
FireEyeGeneric.mg.a9abec89156cf5f9
EmsisoftGen:Variant.Ursu.25052 (B)
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1121494
eGambitUnsafe.AI_Score_95%
MicrosoftRansom:Win32/Genasom
ArcabitTrojan.Ursu.D61DC
ZoneAlarmTrojan-Ransom.Win32.Bart.q
GDataGen:Variant.Ursu.25052
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.EVUR
Acronissuspicious
McAfeeGenericRXDZ-EC!A9ABEC89156C
MAXmalware (ai score=99)
VBA32Trojan-Ransom.Crypren
MalwarebytesMalware.Heuristic.1008
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Locky-2
TencentWin32.Trojan.Bart.Lorr
YandexTrojan.GenAsa!k1dRNcPcdAk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.AAOM!tr
BitDefenderThetaGen:NN.ZexaF.34608.puW@aSm6HRdi
AVGWin32:GenMalicious-NVH [Trj]
Cybereasonmalicious.9156cf
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HwUBar8A

How to remove Ursu.25052?

Ursu.25052 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment