Categories: Malware

Ursu.812839 malicious file

The Ursu.812839 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.812839 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ursu.812839?


File Info:

crc32: 96C7E39Fmd5: 6af14740ba7405042176fd131cc7e59aname: 6AF14740BA7405042176FD131CC7E59A.mlwsha1: 0d110e3cd941031e06ae45c7d854bb5080b98e51sha256: b01d903819bfcbce1877dbb176d5ae967745a3043990440dcdd14c71b07b8175sha512: 461aabb1b0b3c9982a1ec3cd4a7af9b119d99b7248514317d1583196a97daadf3b933120d31cd1fb6f49ea19a2cf4385b65ff3ca6fa6cfcf5fac83ecc4052529ssdeep: 49152:4XVL2P2n1fY4KJet9V6mS3A8G5RCNRJKGc:492PsPoXG5RKJotype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: By Optimus.ProductVersion: 1.5.0.0FileDescription: Printblog Printer info.FileVersion: 1.5.0.0CompanyName: By Optimus.Translation: 0x0419 0x04e3

Ursu.812839 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0040f4ef1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ursu.812839
Cylance Unsafe
Zillya Trojan.Themida.Win32.12008
Sangfor Trojan.Win32.Tiggre.rfn
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Quasar.4f424cf6
K7GW Trojan ( 0040f4ef1 )
Cybereason malicious.0ba740
Cyren W32/Trojan.BWVC-0457
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Spy.Win32.Quasar.do
BitDefender Gen:Variant.Ursu.812839
NANO-Antivirus Trojan.Win32.Quasar.hlwzlv
MicroWorld-eScan Gen:Variant.Ursu.812839
Tencent Win32.Trojan-spy.Quasar.Wtdx
Ad-Aware Gen:Variant.Ursu.812839
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34790.Tz0aaGksPUfc
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DDO21
McAfee-GW-Edition BehavesLike.Win32.Trojan.tc
FireEye Generic.mg.6af14740ba740504
Emsisoft Gen:Variant.Ursu.812839 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Quasar.as
Webroot W32.Quasar
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.30409E2
Microsoft Trojan:Win32/Tiggre!rfn
Gridinsoft Trojan.Heur!.038101A1
Arcabit Trojan.Ursu.DC6727
AegisLab Trojan.Win32.Quasar.l!c
ZoneAlarm Trojan-Spy.Win32.Quasar.do
GData Gen:Variant.Ursu.812839
TACHYON Trojan-Spy/W32.Quasar.1799680
Acronis suspicious
McAfee Artemis!6AF14740BA74
MAX malware (ai score=89)
VBA32 TrojanSpy.Quasar
Malwarebytes Trojan.MalPack.Themida
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DDO21
Rising Trojan.Generic@ML.94 (RDMK:kQMz/YR9yzwt70XqpJJXrQ)
Yandex Trojan.Themida!4iVR4tWcGuk
Ikarus Trojan.Win32.Themida
MaxSecure Trojan.Malware.73845085.susgen
Fortinet W32/Quasar!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Tiggre.HgIASREA

How to remove Ursu.812839?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago