Malware

Ser.Ursu.12567 (B) removal guide

Malware Removal

The Ser.Ursu.12567 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Ursu.12567 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ser.Ursu.12567 (B)?


File Info:

name: 28ECC2EC2A1FF530BB9E.mlw
path: /opt/CAPEv2/storage/binaries/92d84e3a860acb99ee5875b2b58717190f5ff593f9e8247a82616c982afeb772
crc32: BEAFBC1A
md5: 28ecc2ec2a1ff530bb9ec926afeb8263
sha1: 3f49ea195bd3033cf8c8be2c9a41403d7f368858
sha256: 92d84e3a860acb99ee5875b2b58717190f5ff593f9e8247a82616c982afeb772
sha512: f468f1e10e215c33ba20ea21036547b88ed86295cc479a6ac60537ce8f88ba8e7bc4dfce10889526bac290963069dd30f5c646d6eaf1877388bd48c69e6f1fbe
ssdeep: 6144:+VqQ6Uj/m6QtB38F8+/we90m9zZUqwCrzmVHYIkXgwk7U2:2iIe6c3wXbfUqw0mVMkp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121844B8DB2F2CF40C2C89B7481BF092406E1F65A2937E79E3F1965A52C417FD88E61E5
sha3_384: cc8c7cdbc4713c34af5ef0ac4e882d2cfb8b66ef5e126f7f8ed895453bc160803a4e0cb3963a1c92cb4f61604ec5391f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-23 19:48:21

Version Info:

0: [No Data]

Ser.Ursu.12567 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Ursu.12567
ALYacGen:Variant.Ser.Ursu.12567
MalwarebytesMachineLearning/Anomalous.95%
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c2a1ff
BaiduMSIL.Backdoor.Bladabindi.a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.Confuser.S suspicious
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Ursu.12567
Ad-AwareGen:Variant.Ser.Ursu.12567
EmsisoftGen:Variant.Ser.Ursu.12567 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.28ecc2ec2a1ff530
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1235830
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ser.Ursu.12567
CynetMalicious (score: 100)
Acronissuspicious
CylanceUnsafe
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:a2HFAHCJ6xe7qxj8CHSatw)
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34606.xmW@aGC5PCp
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ser.Ursu.12567 (B)?

Ser.Ursu.12567 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment