Malware

How to remove “Ursu.748540”?

Malware Removal

The Ursu.748540 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ursu.748540 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Ursu.748540?


File Info:

name: C498F74C53951D7A2227.mlw
path: /opt/CAPEv2/storage/binaries/cc8efcba79ba894b62a7c234d67abe1823e1f68d7b50a544a96fa55166c543da
crc32: 88015B2E
md5: c498f74c53951d7a222797943e0f84e6
sha1: 6bded41920b03c78b1959591cdab5380fc5447fc
sha256: cc8efcba79ba894b62a7c234d67abe1823e1f68d7b50a544a96fa55166c543da
sha512: bedbba29b536e9a91987f8ef6c096696252104a9d5cbe38a936032bedcf163a6e32080a17b7b3e1ce56fe813a2ecf587397f84164907cd281e764ab9f6497626
ssdeep: 12288:UGYJ8fQLX/iFAAGYx+nKMiq2rvschOL3XovbD:UGYJ8f2vi2AGfnKMiXXwnoDD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECA43A13D22180F1E11922F52AFF1738BD7487A269B0CE63EBD4DDB11DA2B61934B51E
sha3_384: 1694a14e31431ae5a76952bd64f57b79e6abf7296fb8af0b8b5c81bd850a39886df8b367198d666b8efe4e6b5de289a9
ep_bytes: e9560b00000058055a0b00008b3003f0
timestamp: 2017-03-14 06:49:22

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows 配置程序
ProductName: Windows 核心进程
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.dywt.com.cn)
Translation: 0x0804 0x04b0

Ursu.748540 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Scar.luuu
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.18924
MicroWorld-eScanGen:Variant.Ursu.748540
ClamAVWin.Malware.Gotango-7000352-0
FireEyeGeneric.mg.c498f74c53951d7a
McAfeeGenericRXVZ-VV!C498F74C5395
MalwarebytesMalware.Heuristic.1003
ZillyaDropper.Scrop.Win32.2487
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/FlyAgent.8dce9866
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.920b03
BitDefenderThetaGen:NN.ZexaF.36662.Dm0@a4q6vagb
CyrenW32/S-e12adb40!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent_AGen.BGT
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.Win32.Androm.gen
BitDefenderGen:Variant.Ursu.748540
AvastWin32:Malware-gen
TencentWin32.Trojan.Agent.Lcnw
EmsisoftGen:Variant.Ursu.748540 (B)
F-SecureTrojan.TR/Agent_AGen.bzvcr
VIPREGen:Variant.Ursu.748540
TrendMicroTROJ_GEN.R002C0PFG23
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.4AV5R0
JiangminTrojan/Refroso.afgk
WebrootTrojan.Dropper
AviraTR/Agent_AGen.bzvcr
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Ursu.DB6BFC
ZoneAlarmVHO:Backdoor.Win32.Androm.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R576190
Acronissuspicious
ALYacGen:Variant.Ursu.748540
TACHYONBackdoor/W32.Androm.484352.B
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PFG23
RisingTrojan.Generic@AI.100 (RDML:AGHlTr+8xrDZxDo/qSnxJQ)
IkarusTrojan.Win32.FlyAgent
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/Agent_AGen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ursu.748540?

Ursu.748540 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment