Malware

Ursu.920511 removal

Malware Removal

The Ursu.920511 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.920511 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Ursu.920511?


File Info:

name: D5C59F962EB82C12722D.mlw
path: /opt/CAPEv2/storage/binaries/15ddebe5786da245e9d222f3da0af9c02eab1867f24033b9f761a89440e11d93
crc32: D274F632
md5: d5c59f962eb82c12722da88eb67efeaf
sha1: 19c149b4f1ddec72f4ddf1968e450cc50c25677f
sha256: 15ddebe5786da245e9d222f3da0af9c02eab1867f24033b9f761a89440e11d93
sha512: 39718fef9906a7bc8c023ea0e9d5b9ef19a4afe5614a5407a8a33204fcd34bd7fe4f16238feef9c2c6e5cfad2ce1fcf51da4884c29e2a5c50596575535d02408
ssdeep: 1536:1Wb+fpgieP7ByFCRQRuHJykoBhqLG9NptzbbZXpma/u/MiTPZ1LpelVw2Oy:Ab+fYQRupNahqS95dlN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E473BF0517AC5B3AD1ED1ABEC1F6B20003B0D68B6E23E74FACE4325649767CB4741A4B
sha3_384: efc51b64964862c752f46baaaa08e8ba105926bc3a2930f74176f36764b83a45f7bd60f05a47b710f3db5a3e98205ca0
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-11-27 02:13:02

Version Info:

Translation: 0x0000 0x04b0
Comments: Adobe Flash Player Installer
CompanyName: Solid State Networks
FileDescription: Adobe Flash Player Installer
FileVersion: 3.3.9.0
InternalName: FlashPlayerPlugin_11_9_900_152.exe
LegalCopyright: Copyright (C) Adobe Systems Incorporated
OriginalFilename: FlashPlayerPlugin_11_9_900_152.exe
ProductName: Adobe Flash Player Installer
ProductVersion: 3.3.9.0
Assembly Version: 3.3.9.0

Ursu.920511 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Agent.4!c
MicroWorld-eScanGen:Variant.Ursu.920511
FireEyeGeneric.mg.d5c59f962eb82c12
ALYacGen:Variant.Ursu.920511
CylanceUnsafe
ZillyaTrojan.Agent.Win32.440458
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3e31 )
AlibabaTrojan:MSIL/Bladabindi.38629de2
K7GWTrojan ( 0055e3e31 )
Cybereasonmalicious.62eb82
VirITTrojan.Win32.MSIL.BWXF
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Bladabindi.O
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Agent.dfwh
BitDefenderGen:Variant.Ursu.920511
NANO-AntivirusTrojan.Win32.Autoruner.cpudpw
AvastMSIL:GenMalicious-BE [Trj]
TencentMsil.Trojan.Agent.Wstp
Ad-AwareGen:Variant.Ursu.920511
EmsisoftGen:Variant.Ursu.920511 (B)
ComodoMalware@#iuqqp10lesdf
DrWebWin32.HLLW.Autoruner.25074
VIPREGen:Variant.Ursu.920511
TrendMicroTROJ_SPNR.06L513
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Bladabindi
GDataGen:Variant.Ursu.920511
JiangminTrojan.MSIL.mjdh
WebrootTrojan.Dropper.Gen
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.330C
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Ursu.DE0BBF
MicrosoftTrojan:Win32/Meredrop
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Agent.C4125797
McAfeeArtemis!D5C59F962EB8
MAXmalware (ai score=100)
VBA32Trojan.MSIL.Agent
TrendMicro-HouseCallTROJ_SPNR.06L513
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:sDGRcDaqBnSLLi9s77wHZQ)
YandexTrojan.Agent!73F+NUuDUlE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.O!tr
BitDefenderThetaGen:NN.ZemsilF.34786.em0@a8wbBSp
AVGMSIL:GenMalicious-BE [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ursu.920511?

Ursu.920511 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment