Malware

About “Ursu.411878” infection

Malware Removal

The Ursu.411878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.411878 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ursu.411878?


File Info:

name: 0A3ECC1E8F5281B7E9F6.mlw
path: /opt/CAPEv2/storage/binaries/0cb1d9dd01c4d5d4164fd2c8a643ad9b28b04547e953c010e89239e259749d14
crc32: 10911E61
md5: 0a3ecc1e8f5281b7e9f60a46d1bf0caf
sha1: d48ec8d4c7c7d73b2f03bf1a5afbfc1c100ed087
sha256: 0cb1d9dd01c4d5d4164fd2c8a643ad9b28b04547e953c010e89239e259749d14
sha512: a7c20a9d494db28cfcdb0f2d01e2d59f192d9cf788e0a3dec2536c85aa93f9489ddef5d5175257584463f06aadee6b61f72a8321ae613868572600f94e0f2987
ssdeep: 3072:IKGvWmfT3zwgB3v0NaG3/bHpUTscVm9K56uMATymE3oWLctVE+NFPg++a9mVDLGd:f+wgBc9yFVmA5688LAtVTmGztE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A044CF83B685CD52C016AE39D136476BD3E066326EB087B6E5673A23E1913D03F73A35
sha3_384: 117503ffad0466369e687bcf3e328e859805891b186503112e8b43a3da3051d47318a10f5737cc39cff3c81217c7084b
ep_bytes: 8b1d687043008b3d7470430023fb893d
timestamp: 2011-06-24 02:23:08

Version Info:

CompanyName: Don HO don.h@free.fr
FileDescription: Notepad++ : a free (GNU) source code editor
FileVersion: 5.7
InternalName: npp.exe
LegalCopyright: Copyleft 1998-2006 by Don HO
OriginalFilename: Notepad++.exe
ProductName: Notepad++
ProductVersion: 5.7
Translation: 0x0409 0x04b0

Ursu.411878 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.411878
FireEyeGeneric.mg.0a3ecc1e8f5281b7
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Ursu.411878
Cylanceunsafe
ZillyaTrojan.LockScreen.Win32.8105
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004f11e51 )
AlibabaTrojan:Win32/LockScreen.98f83685
K7GWTrojan ( 004f11e51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.qK0@aqxc9Zai
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AJA
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Ursu.411878
NANO-AntivirusTrojan.Win32.MlwGen.ecotrg
AvastWin32:Reveton-Y [Trj]
F-SecureTrojan.TR/Crypt.EPACK.Gen2
VIPREGen:Variant.Ursu.411878
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ursu.411878 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=98)
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Troj.Unknown.a
ArcabitTrojan.Ursu.D648E6
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
MalwarebytesGeneric.Malware/Suspicious
TencentMalware.Win32.Gencirc.10be2b02
YandexTrojan.LockScreen!SQiJvQ9gOhM
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Kryptik.ZFQ!tr
AVGWin32:Reveton-Y [Trj]
Cybereasonmalicious.4c7c7d
PandaBck/Qbot.AO

How to remove Ursu.411878?

Ursu.411878 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment