Malware

Ursu.511833 removal

Malware Removal

The Ursu.511833 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.511833 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ursu.511833?


File Info:

name: 3B2A681D8552FD3681F3.mlw
path: /opt/CAPEv2/storage/binaries/dd272a8927d717408ce10d9a5e23372a5d3d609c7451a49bfcf419a920d9d788
crc32: 6E0593B9
md5: 3b2a681d8552fd3681f310c5f59a284d
sha1: ef76de9a3eb414686bce471873717991467a4173
sha256: dd272a8927d717408ce10d9a5e23372a5d3d609c7451a49bfcf419a920d9d788
sha512: e69bb2831f648c96c4f2878180ab4126524fb25987f84dfc844640375115e1102f11aabfbedd675701e167622dbb6593316b97811cb8c772c26a1c4d2772eefc
ssdeep: 1536:IcpZS3rDvpi239D91m/kSffptR74WWBZBF8nIncl4iaEpJg9u41Qtm:5ZShig9D2MSffpz4WWBZX8nq8daE/50
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B733D9030DE15A6C71BABB2A6ED57B68F4E67746177533B2201433E5B20F98C91EE30
sha3_384: 15c0a47c81c30d27ea110bc7363520cf89a5463e64873368cae9235ff9b68348990a3881f004d078852e07bbe3bb2685
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-02-07 12:53:25

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Antimalware Service Executable
FileVersion: 4.18.2001.7 (WinBuild.160101.0800)
InternalName: MsMpEng.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MsMpEng.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.2001.7
Translation: 0x0409 0x04b0

Ursu.511833 also known as:

LionicTrojan.MSIL.Quasar.l!c
tehtrisGeneric.Malware
DrWebTrojan.PackedNET.292
MicroWorld-eScanGen:Variant.Ursu.511833
ClamAVWin.Packed.njRAT-7465229-1
FireEyeGeneric.mg.3b2a681d8552fd36
McAfeeTrojan-FRWO!3B2A681D8552
MalwarebytesBackdoor.NJRat
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055eada1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0055eada1 )
Cybereasonmalicious.d8552f
BitDefenderThetaGen:NN.ZemsilF.36318.em0@aWx4!xni
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.UHD
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Quasar.gen
BitDefenderGen:Variant.Ursu.511833
NANO-AntivirusTrojan.Win32.Quasar.hiicra
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan-Spy.Quasar.Imnw
EmsisoftGen:Variant.Ursu.511833 (B)
F-SecureHeuristic.HEUR/AGEN.1305391
VIPREGen:Variant.Ursu.511833
McAfee-GW-EditionTrojan-FRWO!3B2A681D8552
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Ursu.511833
JiangminTrojanSpy.MSIL.amqx
AviraHEUR/AGEN.1305391
Antiy-AVLTrojan[Spy]/MSIL.Quasar
XcitiumMalware@#3spscogobdqn
ArcabitTrojan.Ursu.D7CF59
ZoneAlarmHEUR:Trojan-Spy.MSIL.Quasar.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C3613165
Acronissuspicious
ALYacGen:Variant.Ursu.511833
MAXmalware (ai score=81)
Cylanceunsafe
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:JaxyPFsp6JO7lgILZSlq7w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73695559.susgen
FortinetMSIL/Kryptik.NZH!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ursu.511833?

Ursu.511833 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment