Malware

Should I remove “Ser.Ursu.12567”?

Malware Removal

The Ser.Ursu.12567 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Ursu.12567 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Ser.Ursu.12567?


File Info:

name: 69F06BB4776A41AE0E63.mlw
path: /opt/CAPEv2/storage/binaries/a4b1476cbee90a14c4134ab5fd8c42d283e3469b9f45c55edb8293041aa9518c
crc32: FDACF40E
md5: 69f06bb4776a41ae0e63736a5c4bb51d
sha1: 6b9fb9abb014054630359cd4cec194062cfcf37e
sha256: a4b1476cbee90a14c4134ab5fd8c42d283e3469b9f45c55edb8293041aa9518c
sha512: 8989607b947abdabafaf0c44c7695abd051c6e0582a15898624fd242f28426212d69566d3015d88d9b2fd30bb659820a163b8c903635cc1cc8497f7c3ea1650f
ssdeep: 12288:W35Ai1m6VIQ65mEV6t1m/VdxPdsOFfHcrVM:S5jI62Q65mEVam/ZVsOFw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B94BE6A62A4CF42D7886E34D4A3553963A1E1577773F34E2F6962B67E123F08E023C1
sha3_384: 36dfecc7bb6fae5c738ee6d5c38518f5f33c81dd09133125b229f7ccb7eb21c696258e953a858d0ba85cda6c2be24c60
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 15:09:26

Version Info:

0: [No Data]

Ser.Ursu.12567 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeBackDoor-FDNN!69F06BB4776A
MalwarebytesMachineLearning/Anomalous.95%
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Ser.Ursu.12567
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.Q
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanGen:Variant.Ser.Ursu.12567
Ad-AwareGen:Variant.Ser.Ursu.12567
SophosML/PE-A + Troj/Bbindi-W
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.69f06bb4776a41ae
EmsisoftGen:Variant.Ser.Ursu.12567 (B)
IkarusTrojan.MSIL.Bladabindi
GDataGen:Variant.Ser.Ursu.12567
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
ArcabitTrojan.Ser.Ursu.D3117
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win32.RL_Genome.C4296902
ALYacGen:Variant.Ser.Ursu.12567
CylanceUnsafe
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34062.zmW@aWornbd
Cybereasonmalicious.4776a4

How to remove Ser.Ursu.12567?

Ser.Ursu.12567 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment