Categories: Malware

About “Ursu.411878” infection

The Ursu.411878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.411878 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ursu.411878?


File Info:

name: 0A3ECC1E8F5281B7E9F6.mlwpath: /opt/CAPEv2/storage/binaries/0cb1d9dd01c4d5d4164fd2c8a643ad9b28b04547e953c010e89239e259749d14crc32: 10911E61md5: 0a3ecc1e8f5281b7e9f60a46d1bf0cafsha1: d48ec8d4c7c7d73b2f03bf1a5afbfc1c100ed087sha256: 0cb1d9dd01c4d5d4164fd2c8a643ad9b28b04547e953c010e89239e259749d14sha512: a7c20a9d494db28cfcdb0f2d01e2d59f192d9cf788e0a3dec2536c85aa93f9489ddef5d5175257584463f06aadee6b61f72a8321ae613868572600f94e0f2987ssdeep: 3072:IKGvWmfT3zwgB3v0NaG3/bHpUTscVm9K56uMATymE3oWLctVE+NFPg++a9mVDLGd:f+wgBc9yFVmA5688LAtVTmGztEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A044CF83B685CD52C016AE39D136476BD3E066326EB087B6E5673A23E1913D03F73A35sha3_384: 117503ffad0466369e687bcf3e328e859805891b186503112e8b43a3da3051d47318a10f5737cc39cff3c81217c7084bep_bytes: 8b1d687043008b3d7470430023fb893dtimestamp: 2011-06-24 02:23:08

Version Info:

CompanyName: Don HO don.h@free.frFileDescription: Notepad++ : a free (GNU) source code editorFileVersion: 5.7InternalName: npp.exeLegalCopyright: Copyleft 1998-2006 by Don HOOriginalFilename: Notepad++.exeProductName: Notepad++ProductVersion: 5.7Translation: 0x0409 0x04b0

Ursu.411878 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.411878
FireEye Generic.mg.0a3ecc1e8f5281b7
CAT-QuickHeal TrojanPWS.Zbot.Y
ALYac Gen:Variant.Ursu.411878
Cylance unsafe
Zillya Trojan.LockScreen.Win32.8105
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004f11e51 )
Alibaba Trojan:Win32/LockScreen.98f83685
K7GW Trojan ( 004f11e51 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36744.qK0@aqxc9Zai
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.AJA
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Ursu.411878
NANO-Antivirus Trojan.Win32.MlwGen.ecotrg
Avast Win32:Reveton-Y [Trj]
F-Secure Trojan.TR/Crypt.EPACK.Gen2
VIPRE Gen:Variant.Ursu.411878
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Ursu.411878 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=98)
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft Win32.Troj.Unknown.a
Arcabit Trojan.Ursu.D648E6
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 100)
Malwarebytes Generic.Malware/Suspicious
Tencent Malware.Win32.Gencirc.10be2b02
Yandex Trojan.LockScreen!SQiJvQ9gOhM
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/Kryptik.ZFQ!tr
AVG Win32:Reveton-Y [Trj]
Cybereason malicious.4c7c7d
Panda Bck/Qbot.AO

How to remove Ursu.411878?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago