Malware

Ursu.871477 information

Malware Removal

The Ursu.871477 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.871477 virus can do?

  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Ursu.871477?


File Info:

name: D8E8C121379FA9DD9198.mlw
path: /opt/CAPEv2/storage/binaries/e107c135348b525e62a025f7fcfebb6bdd588cd0eced4ffa9831753538623ddd
crc32: 0652150F
md5: d8e8c121379fa9dd91985e4fb347937e
sha1: 482eff4452ebd05fccadc47a9621e7f5aecbc0b0
sha256: e107c135348b525e62a025f7fcfebb6bdd588cd0eced4ffa9831753538623ddd
sha512: 4381736e34b5ed25269eebcddff85cdb7bb4b4f16dbf6b2280d6e06cce988b320031df73ba54a9085b9458e7415f023d5255c47ad95128ca7815231c2ded7ab5
ssdeep: 6144:ra/WBLL/nAVyy2GhNLoQl5flKIZX1XSm4acmt+PmppW70Xx+dyhYPrIFmfMlS7I+:jLmj2iNn/KGX1pD+yhcI65XhZrCm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E15D82B27AC3F42ED3FA735076158088BF9D567D302D7863D4C156C09AAF899FA2523
sha3_384: 65514525d067178c4584cb3d2d4b084830df6f85d21ee745f9c2e4b20fd67266bce80ef692aef9b2d83921f61c24b11f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-21 01:30:35

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ursu.871477 also known as:

CynetMalicious (score: 99)
FireEyeGeneric.mg.d8e8c121379fa9dd
VIPREGen:Variant.Ursu.871477
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.1379fa
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.NHG
ClamAVWin.Packed.Disfa-7492112-0
BitDefenderGen:Variant.Ursu.871477
NANO-AntivirusTrojan.Win32.Bladabindi.dztcso
MicroWorld-eScanGen:Variant.Ursu.871477
APEXMalicious
Ad-AwareGen:Variant.Ursu.871477
EmsisoftGen:Variant.Ursu.871477 (B)
DrWebTrojan.PackedNET.114
Trapminesuspicious.low.ml.score
SophosML/PE-A
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Ursu.871477
AviraHEUR/AGEN.1236962
MAXmalware (ai score=83)
ArcabitTrojan.Ursu.DD4C35
MicrosoftTrojan:MSIL/Downloader.SRX!MTB
GoogleDetected
ALYacGen:Variant.Barys.33685
MalwarebytesBackdoor.Bladabindi.MSIL
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.KPJ!tr

How to remove Ursu.871477?

Ursu.871477 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment