Malware

About “Ursu.286821” infection

Malware Removal

The Ursu.286821 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.286821 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Ursu.286821?


File Info:

name: DEDF515C36C412F899A5.mlw
path: /opt/CAPEv2/storage/binaries/b0927e15392b2de39bfdc01035a501bc271d7338612f2074a6ed021fd8fe10bc
crc32: D3317D8A
md5: dedf515c36c412f899a51dc22fb3de48
sha1: a9094dcf0bf696239dfefea98dbdf4d5ec79e4c8
sha256: b0927e15392b2de39bfdc01035a501bc271d7338612f2074a6ed021fd8fe10bc
sha512: 4da64e853d61d9f5fc60e57aecfa7b24153a587705e03dc64a4b248919e747d8cea063558a6accb4ac67b4d2de909a8ba53ae80448f8455c88a6966b8b746378
ssdeep: 1536:bLr4K01LY4vnIMb5KcYinR3BWxzoIfjlc+Q/HbjxCYcKqkSZZZ3gNxib:bL0KQMkvbSin9IWI7zQ/7jTcUURb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198A35B4FED699BB6C6894732C803171803F2DC17E1A6F6162FC934F51DB3A09CB49968
sha3_384: 6d64567079f171fb28627cd313dca00cc4c5fa283a73da50e8e4afe4d9ba60081d6d522cd4eb2e07961465fa2f24e314
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-07 10:42:37

Version Info:

Translation: 0x0000 0x04b0
FileDescription: mama
FileVersion: 1.0.0.0
InternalName: mama.exe
LegalCopyright: Copyright © 2022
OriginalFilename: mama.exe
ProductName: mama
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.286821 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Ursu.286821
FireEyeGeneric.mg.dedf515c36c412f8
McAfeeRDN/Generic BackDoor
K7AntiVirusTrojan ( 004eeae31 )
K7GWTrojan ( 004eeae31 )
Cybereasonmalicious.c36c41
CyrenW32/ABRisk.RBGS-0136
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.GBD
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Ursu.286821
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Ursu.286821
EmsisoftGen:Variant.Ursu.286821 (B)
DrWebTrojan.MulDrop20.19234
VIPREGen:Variant.Ursu.286821
TrendMicroTROJ_GEN.R014C0PGA22
McAfee-GW-EditionRDN/Generic BackDoor
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1235592
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Ursu.D46065
GDataMSIL.Backdoor.Bladabindi.E6U51C
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.286821
MAXmalware (ai score=86)
TrendMicro-HouseCallTROJ_GEN.R014C0PGA22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:Mo9Cu/fHSfhOsE6CnojNBA)
IkarusTrojan-Dropper.MSIL.Agent
FortinetMSIL/Kryptik.GBD!tr
BitDefenderThetaGen:NN.ZemsilF.34786.gm0@aWyyRid
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ursu.286821?

Ursu.286821 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment