Malware

Ursu.861383 removal guide

Malware Removal

The Ursu.861383 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.861383 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Ursu.861383?


File Info:

name: D6AE9D1B364ADFB00141.mlw
path: /opt/CAPEv2/storage/binaries/830376f1d7c2effb94605ea663d79e2a5c85b827456e12fd6c4f069e9e127e9d
crc32: 266A308C
md5: d6ae9d1b364adfb001418a41d35b86bc
sha1: 75779507f812db9351ed2eac99f8af984fb779ea
sha256: 830376f1d7c2effb94605ea663d79e2a5c85b827456e12fd6c4f069e9e127e9d
sha512: 12c4c16544c07d74735fc41455bd4846e5af9e2ffb2b41c779d99a10e78b7fb7fc0bb65081b6688d6c7a0af7aae90e110f8f31118f78ea096238a113f30bb00c
ssdeep: 12288:gdVuC+/x1mvAdBcWZ5rCtsicr4dGW7rZHj3f1quNFcbBNwqh4w40VigP1uBjKaPL:gdVuBdulwSnXWsx9yMsY8+oDvG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A936BA4D5ADC702E8169CFB0CCBCACE4752B2CE1EFE4865E5E332628559DEA4EE53101
sha3_384: 4892ab6a743f1742b285f62305f03944e53db41f72c27312842467f51dcc06e86a5e841ba0f2395890ec924e5299a04f
ep_bytes: 68ec204000c390000000000000000000
timestamp: 2011-07-19 17:48:21

Version Info:

Translation: 0x0409 0x04b0
Comments: Sikkim Abo
CompanyName: Francis Styx Myers Transvaal
FileDescription: Lissajous Sweden
LegalCopyright: Iroquois Abyssinia Hyannis Spector Georgia
ProductName: Perseid Kelley
FileVersion: 8.09.0004
ProductVersion: 8.09.0004
InternalName: cdps
OriginalFilename: cdps.exe

Ursu.861383 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Ursu.861383
McAfeePWS-Zbot.gen.bbp
CylanceUnsafe
VIPREGen:Variant.Ursu.861383
SangforSuspicious.Win32.Save.vb
Cybereasonmalicious.b364ad
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.TTB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.861383
NANO-AntivirusTrojan.Win32.Zbot.jrdonm
AvastWin32:Cambot-O [Trj]
Ad-AwareGen:Variant.Ursu.861383
EmsisoftGen:Variant.Ursu.861383 (B)
DrWebBackDoor.Cybergate.760
McAfee-GW-EditionPWS-Zbot.gen.bbp
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d6ae9d1b364adfb0
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Ursu.861383
JiangminTrojan.Generic.hkrlm
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.51F4
ArcabitTrojan.Ursu.DD24C7
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R10028
BitDefenderThetaAI:Packer.1B51B02621
ALYacGen:Variant.Ursu.861383
VBA32BScope.Trojan.Jorik
RisingTrojan.Injector!8.C4 (TFE:5:5LCsCTDcfH)
YandexTrojan.GenAsa!twMcd6K7w6E
IkarusWorm.Win32.Vobfus
FortinetW32/VBKrypt.EEQS!tr
AVGWin32:Cambot-O [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Ursu.861383?

Ursu.861383 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment