Categories: Malware

How to remove “Ursu.348765”?

The Ursu.348765 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.348765 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Detects Bochs through the presence of a registry key
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ursu.348765?


File Info:

name: F39E228CFDAF4ABC6C50.mlwpath: /opt/CAPEv2/storage/binaries/abfadb6686459f69a92ede367a2713fc2a1289ebe0c8596964682e4334cee553crc32: 0016A9E4md5: f39e228cfdaf4abc6c505dcff60f8dc0sha1: 88337abf7b9ecd9396a384c4878e3e8674783101sha256: abfadb6686459f69a92ede367a2713fc2a1289ebe0c8596964682e4334cee553sha512: cf3cd7b9dfd867702b7483dd3301e1da2fcd2bd2d7c0eee27cb7faff30c468e029a27816ded3cf01b3776d2157bd49d839dde2f17ec01b4c5d900d3637f8e415ssdeep: 12288:pKxb9m2SXGO894qCEqXjIJbnVXpc0Z/oV3R:Ib9jGqCEqT+bnVXpc0ZS3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15FB47F7F21C14DACFF2411B71A51DDDCE88018AAE430398FCB2D2F2D5BB15896A5F299sha3_384: 202e52beb7ba85289a9862fad45f5a5322d2b3d795db1c74e8848d0be609c5d3f52141a6c9eda3d3d923d6549287c4e4ep_bytes: 68242a4600e8f0ffffff000000000000timestamp: 2018-08-21 15:35:17

Version Info:

Translation: 0x0c0a 0x04b0Comments: Mahab GhodssCompanyName: Mahab GhodssFileDescription: Mahab GhodssLegalCopyright: Mahab GhodssLegalTrademarks: Mahab GhodssProductName: Mahab GhodssFileVersion: 2.01.0007ProductVersion: 2.01.0007InternalName: NuLogicOriginalFilename: NuLogic.dll

Ursu.348765 also known as:

Bkav W32.Common.D8CBCDA5
Lionic Trojan.Win32.Fareit.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.348765
ClamAV Win.Packer.VBpacked-6853817-3
FireEye Generic.mg.f39e228cfdaf4abc
Skyhigh BehavesLike.Win32.Trojan.gc
ALYac Spyware.Infostealer.Fareit
Cylance unsafe
Zillya Trojan.Fareit.Win32.30585
Sangfor Trojan.Win32.Glitchpos.Vy7z
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/GlitchPOS.d8240ba4
K7GW Riskware ( 0040eff71 )
Cybereason malicious.f7b9ec
VirIT Trojan.Win32.Genus.BKY
ESET-NOD32 a variant of Win32/GenKryptik.CTBH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.GlitchPOS.a
BitDefender Gen:Variant.Ursu.348765
NANO-Antivirus Trojan.Win32.Fareit.fkxaqk
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Glitchpos.Simw
TACHYON Trojan-PWS/W32.VB-Fareit.507904.M
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject3.25994
VIPRE Gen:Variant.Ursu.348765
TrendMicro TrojanSpy.Win32.FAREIT.THABAOAH
Emsisoft Gen:Variant.Ursu.348765 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Fareit.wqy
Webroot W32.Glitchpos
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan[PSW]/Win32.Fareit
Kingsoft Win32.Troj.Unknown.a
Microsoft Trojan:Win32/Fareit.V!MTB
Xcitium Malware@#bgok4tl4wosw
Arcabit Trojan.Ursu.D5525D
ZoneAlarm Trojan.Win32.GlitchPOS.a
GData Gen:Variant.Ursu.348765
AhnLab-V3 Trojan/Win32.Injector.C3014125
McAfee Artemis!F39E228CFDAF
MAX malware (ai score=100)
VBA32 TrojanPSW.Fareit
Malwarebytes MachineLearning/Anomalous.95%
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.FAREIT.THABAOAH
Rising Trojan.Bluteal!8.EFE7 (TFE:4:Q3iz72LxNVN)
Yandex Trojan.GenAsa!169eNJC+ETs
Ikarus Trojan-Spy.GlitchPOS
MaxSecure Trojan.Malware.73975442.susgen
Fortinet W32/GenKryptik.CTBH!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ursu.348765?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago